Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://allgen.vercel.app/?web=brian@cbfloorsinc.com

Overview

General Information

Sample URL:https://allgen.vercel.app/?web=brian@cbfloorsinc.com
Analysis ID:1573223
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Suricata IDS alerts for network traffic
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1992,i,4834336093955664630,15279243439498598797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allgen.vercel.app/?web=brian@cbfloorsinc.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome_proxy.exe (PID: 4828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome_proxy.exe" --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncm MD5: 7A2CC7102AB7026CD02229889475E80B)
    • chrome.exe (PID: 5848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --source-shortcut="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk" --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncm MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1848,i,10998056316090552266,6539031456466463566,262144 /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-11T17:15:16.381148+010020229891A Network Trojan was detected44.238.140.13443192.168.2.1849756TCP
2024-12-11T17:15:19.049145+010020229891A Network Trojan was detected44.238.140.13443192.168.2.1849773TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://allgen.vercel.app/?web=brian@cbfloorsinc.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://allgen.vercel.app/mJoe Sandbox AI: Score: 8 Reasons: The brand 'Christian Brothers' is associated with Christian Brothers Automotive, which uses the domain cbac.com., The URL 'allgen.vercel.app' does not match the legitimate domain associated with Christian Brothers., The domain 'vercel.app' is a hosting platform, which can be used by anyone to host websites, making it a potential vector for phishing., The URL does not contain any direct reference to 'Christian Brothers', which is suspicious., Presence of input fields for 'Email' and 'Password' on a non-legitimate domain increases the risk of phishing. DOM: 2.4.pages.csv
Source: https://allgen.vercel.app/mJoe Sandbox AI: Score: 8 Reasons: The brand 'Christian Brothers' is associated with Christian Brothers Automotive, which uses the domain 'cbac.com'., The URL 'allgen.vercel.app' does not match the legitimate domain associated with Christian Brothers., The domain 'vercel.app' is a hosting platform, which can be used by various users, increasing the risk of phishing., The URL does not contain any direct reference to 'Christian Brothers', which is suspicious., Presence of input fields for 'Email' and 'Password' on a non-legitimate domain increases phishing risk. DOM: 2.8.pages.csv
Source: https://allgen.vercel.app/?web=brian@cbfloorsinc.comHTTP Parser: brian@cbfloorsinc.com
Source: https://allgen.vercel.app/mHTTP Parser: Number of links: 0
Source: https://allgen.vercel.app/benzap?web=brian%40cbfloorsinc.comHTTP Parser: Number of links: 0
Source: https://allgen.vercel.app/mHTTP Parser: Title: cbfloorsinc.com Portal Login does not match URL
Source: https://allgen.vercel.app/benzap?web=brian%40cbfloorsinc.comHTTP Parser: Title: cbfloorsinc.com Portal Login does not match URL
Source: https://allgen.vercel.app/?web=brian@cbfloorsinc.comSample URL: PII: brian@cbfloorsinc.com
Source: https://allgen.vercel.app/mHTTP Parser: Iframe src: https://www.cbfloorsinc.com
Source: https://allgen.vercel.app/benzap?web=brian%40cbfloorsinc.comHTTP Parser: Iframe src: https://www.cbfloorsinc.com
Source: https://allgen.vercel.app/mHTTP Parser: <input type="password" .../> found
Source: https://allgen.vercel.app/benzap?web=brian%40cbfloorsinc.comHTTP Parser: <input type="password" .../> found
Source: https://allgen.vercel.app/?web=brian@cbfloorsinc.comHTTP Parser: No favicon
Source: https://allgen.vercel.app/mHTTP Parser: No favicon
Source: https://allgen.vercel.app/mHTTP Parser: No favicon
Source: https://allgen.vercel.app/mHTTP Parser: No favicon
Source: https://allgen.vercel.app/mHTTP Parser: No favicon
Source: https://allgen.vercel.app/mHTTP Parser: No <meta name="author".. found
Source: https://allgen.vercel.app/benzap?web=brian%40cbfloorsinc.comHTTP Parser: No <meta name="author".. found
Source: https://allgen.vercel.app/mHTTP Parser: No <meta name="copyright".. found
Source: https://allgen.vercel.app/benzap?web=brian%40cbfloorsinc.comHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2022989 - Severity 1 - ET EXPLOIT LastPass RCE Attempt : 44.238.140.13:443 -> 192.168.2.18:49756
Source: Network trafficSuricata IDS: 2022989 - Severity 1 - ET EXPLOIT LastPass RCE Attempt : 44.238.140.13:443 -> 192.168.2.18:49773
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?web=brian@cbfloorsinc.com HTTP/1.1Host: allgen.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: allgen.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allgen.vercel.app/?web=brian@cbfloorsinc.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWXTxWgANgRc-.Z1m6dA.SRv0nBPgec1vX1n6wUxp06jxg4Q
Source: global trafficHTTP traffic detected: GET /success HTTP/1.1Host: allgen.vercel.appConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://allgen.vercel.app/?web=brian@cbfloorsinc.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
Source: global trafficHTTP traffic detected: GET /m HTTP/1.1Host: allgen.vercel.appConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://allgen.vercel.app/?web=brian@cbfloorsinc.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://allgen.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo?website=cbfloorsinc.com HTTP/1.1Host: api.kickfire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allgen.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://allgen.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/98a484e7b08b15372f46f61c391147f1.css?ver=211e0 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/61887b4c079dc374e094616eacbeae92.css?ver=30d2f HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/cefce7ecdd71c226954f9a54a7fce656.css?ver=bd9ff HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/0a28cbfd12e4406f7cafffbd6c90c712.css?ver=7df5f HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/a847c754a749914a82fd683113e0e208.css?ver=b9db0 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ekr/snippet.js?key=9e236b59-19f3-4d69-8428-dbcc03e63f61 HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/cd2548e68f10a5940221b0a32c3271ac.css?ver=771c8 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/3ff6467feb0b1e57ea2c70c21ff80afb.css?ver=b728f HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/6c20cc0aa46868a81e683f1dc7ecb675.css?ver=35135 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ekr/snippet.js?key=9e236b59-19f3-4d69-8428-dbcc03e63f61 HTTP/1.1Host: static.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/1a96168ca6cf64e5e4435ba1f714fe16.css?ver=9e926 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/d570523c519ad7e3236eaaa4edc0badc.css?ver=82d87 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/67a9d20956818ddbf9062a62c3b09121.css?ver=10a24 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/6c911ed6f12226460abb342177bcedae.css?ver=3a3c7 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/b48af52e6fae0432b81f177a16b31afd.css?ver=ae5ce HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/d083a39d641841a99327fd9db22622b1.css?ver=3aaf4 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/3425ff341960ae88ac5ef23be0e997ba.css?ver=54b48 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/1cf23f8a0edf6d9363cd86bd3729be9d.css?ver=78649 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/ff0359ed55eafeecc8627bacabbcb83a.css?ver=9cb25 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/0602cba344a8e5170a3a6f5958995c9f.css?ver=85d0e HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/39e7535e700ffb0b8224e59ca21881b2.css?ver=7fb9c HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/1023c4b27ab11dadc9b8e830abf3e160.css?ver=81e2d HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/eac5778fa3ac37b1345debc64a59f1c7.css?ver=3e00b HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/litespeed-cache/assets/js/webfontloader.min.js HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cbfloorsinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cbfloorsinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.js?ver=4.5.0 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/CB_LOGO_color.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/litespeed-cache/assets/js/webfontloader.min.js HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compose/9e236b59-19f3-4d69-8428-dbcc03e63f61 HTTP/1.1Host: ekr.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cbfloorsinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.js?ver=4.5.0 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/CB_LOGO_color.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.ttf?1ddi1j HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cbfloorsinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cbfloorsinc.com/wp-content/litespeed/css/6c20cc0aa46868a81e683f1dc7ecb675.css?ver=35135Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/IamaHomeowner.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compose/9e236b59-19f3-4d69-8428-dbcc03e63f61 HTTP/1.1Host: ekr.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Christian-Brothers-BG-Desktop.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/wp-content/litespeed/css/d570523c519ad7e3236eaaa4edc0badc.css?ver=82d87Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/IamaCommercialClient.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/OR.png HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/addons-for-beaver-builder/assets/js/labb-frontend.min.js?ver=3.8 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mmsession.js HTTP/1.1Host: session.mm-api.agencyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/js/jquery.waypoints.min.js?ver=2.8.5.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/IamaHomeowner.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scripts/b2b/mobilemarketing.js HTTP/1.1Host: www.roomvo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/bb-plugin/cache/429919-layout.js?ver=722450df438cae4b6ecd0f4a0afba67a HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/IamaCommercialClient.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/addons-for-beaver-builder/assets/js/labb-frontend.min.js?ver=3.8 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/bb-plugin/cache/429367-layout-partial.js?ver=0c3aefb9a187c966ceb5b7e234b72408 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/bb-plugin/cache/470028-layout-partial.js?ver=7bea0e9b6daf70c43ddf14ab8385278f HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/OR.png HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/addons-for-beaver-builder/assets/js/slick.min.js?ver=3.8 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mmsession.js HTTP/1.1Host: session.mm-api.agencyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Christian-Brothers-BG-Desktop.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bb-theme-child/resources/jquery.cookie.js?ver=6.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bb-theme-child/script.js?ver=6.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/js/jquery.waypoints.min.js?ver=2.8.5.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/bb-plugin/cache/429919-layout.js?ver=722450df438cae4b6ecd0f4a0afba67a HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/bb-plugin/cache/470028-layout-partial.js?ver=7bea0e9b6daf70c43ddf14ab8385278f HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scripts/b2b/mobilemarketing.js HTTP/1.1Host: www.roomvo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/bb-plugin/cache/429367-layout-partial.js?ver=0c3aefb9a187c966ceb5b7e234b72408 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/js/jquery.ba-throttle-debounce.min.js?ver=2.8.5.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/js/jquery.imagesloaded.min.js?ver=2.8.5.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/js/jquery.magnificpopup.min.js?ver=2.8.5.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/addons-for-beaver-builder/assets/js/slick.min.js?ver=3.8 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bb-theme/js/theme.min.js?ver=1.7.17.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/grand-child/js/lightgallery-all.min.js?ver=6.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bb-theme-child/script.js?ver=6.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bb-theme-child/resources/jquery.cookie.js?ver=6.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/grand-child/js/script.min.js?ver=6.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/js/jquery.ba-throttle-debounce.min.js?ver=2.8.5.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/js/jquery.imagesloaded.min.js?ver=2.8.5.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bb-plugin/js/jquery.magnificpopup.min.js?ver=2.8.5.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/bb-theme/js/theme.min.js?ver=1.7.17.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/grand-child/js/lightgallery-all.min.js?ver=6.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/grand-child/js/script.min.js?ver=6.7.1 HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Fifth-Avenue-Oak-SW663-01007-Astor-Office-Detail-V_1600x1600.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /init HTTP/1.1Host: session.mm-api.agencyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/383009272586741?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Fifth-Avenue-Oak-SW663-01007-Astor-Office-Detail-V_1600x1600.webp HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ffvisitorids={"cbfloorsinc":"4c5d45236f38468380a08b9e03922a54"}; ffvendorids={"cbfloorsinc":"2d943d0e9c4f4f1eb793734960d374ff"}; ffvendorurlpath=cbfloorsinc
Source: global trafficHTTP traffic detected: GET /web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js HTTP/1.1Host: static.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddable/config HTTP/1.1Host: httpscbfloorsinccomhelp.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cbfloorsinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/383009272586741?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1169358893588221?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1169358893588221?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/attribution/wcm?cc=ZZ&dn=6194934501&cl=SaBBCPjT5a4BEJ_wgOYC&dma=0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullX-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo?website=cbfloorsinc.com HTTP/1.1Host: api.kickfire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allgen.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/js/chat.js HTTP/1.1Host: platform.swellcx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1Host: platform.swellcx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cbfloorsinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/available-country-codes HTTP/1.1Host: platform.swellcx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cbfloorsinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/js/chat.js HTTP/1.1Host: platform.swellcx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/available-country-codes HTTP/1.1Host: platform.swellcx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/images/launcher-icon-alt.png HTTP/1.1Host: platform.swellcx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1Host: platform.swellcx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/images/launcher-icon-alt.png HTTP/1.1Host: platform.swellcx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /benzap?web=brian%40cbfloorsinc.com HTTP/1.1Host: allgen.vercel.appConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://allgen.vercel.app/mAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://allgen.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ffvisitorids={"cbfloorsinc":"4c5d45236f38468380a08b9e03922a54"}; ffvendorids={"cbfloorsinc":"2d943d0e9c4f4f1eb793734960d374ff"}; ffvendorurlpath=cbfloorsinc
Source: global trafficHTTP traffic detected: GET /logo?website=cbfloorsinc.com HTTP/1.1Host: api.kickfire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allgen.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753041&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753041.100796112160536539&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753041&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753041.100796112160536539&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /init HTTP/1.1Host: session.mm-api.agencyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753122&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753122.902607898514179623&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753122&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753122.902607898514179623&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753041&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753041.100796112160536539&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753041&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753041.100796112160536539&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/attribution/wcm?cc=ZZ&dn=6194934501&cl=SaBBCPjT5a4BEJ_wgOYC&dma=0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullX-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753122&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753122.902607898514179623&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753122&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753122.902607898514179623&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1Host: platform.swellcx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cbfloorsinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/available-country-codes HTTP/1.1Host: platform.swellcx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cbfloorsinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/available-country-codes HTTP/1.1Host: platform.swellcx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1Host: platform.swellcx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: allgen.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
Source: global trafficHTTP traffic detected: GET /success HTTP/1.1Host: allgen.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
Source: global trafficHTTP traffic detected: GET /m HTTP/1.1Host: allgen.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cbfloorsinc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://allgen.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ffvisitorids={"cbfloorsinc":"4c5d45236f38468380a08b9e03922a54"}; ffvendorids={"cbfloorsinc":"2d943d0e9c4f4f1eb793734960d374ff"}; ffvendorurlpath=cbfloorsinc
Source: global trafficHTTP traffic detected: GET /logo?website=cbfloorsinc.com HTTP/1.1Host: api.kickfire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allgen.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771811&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771810.21949965197304260&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /init HTTP/1.1Host: session.mm-api.agencyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771811&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771810.21949965197304260&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771852&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771851.202107908343335668&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771852&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771851.202107908343335668&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771811&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771810.21949965197304260&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/attribution/wcm?cc=ZZ&dn=6194934501&cl=SaBBCPjT5a4BEJ_wgOYC&dma=0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullX-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771852&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771851.202107908343335668&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771811&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771810.21949965197304260&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1Host: platform.swellcx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cbfloorsinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/available-country-codes HTTP/1.1Host: platform.swellcx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cbfloorsinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbfloorsinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771852&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771851.202107908343335668&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/available-country-codes HTTP/1.1Host: platform.swellcx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1Host: platform.swellcx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_259.2.drString found in binary or memory: "tags":[{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_gaSettings":["macro",1],"vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_enableGA4Schema":true,"tag_id":1},{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableCookieOverrides":false,"vtp_enableCrossDomainFeature":true,"tag_id":2},{"function":"__awcc","metadata":["map"],"once_per_event":true,"vtp_phoneConversionNumber":"(619) 493-4501","vtp_conversionId":"750794783","vtp_conversionLabel":"SaBBCPjT5a4BEJ_wgOYC","tag_id":3},{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_gaSettings":["macro",2],"vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_enableGA4Schema":true,"tag_id":10},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-R3YBHTHCNX","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":12},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"383009272586741\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\n\u003Cnoscript\u003E\n\n\u003Cimg height=\"1\" width=\"1\" src=\"https:\/\/www.facebook.com\/tr?id=383009272586741\u0026amp;ev=PageView\n\n\u0026amp;noscript=1\"\u003E\n\n\u003C\/noscript\u003E\n\n","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":4},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"1169358893588221\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\u003Cnoscript\u003E\n\u003Cimg height=\"1\" width=\"1\" src=\"https:\/\/www.facebook.com\/tr?id=1169358893588221\u0026amp;ev=PageView\n\u0026amp;noscript=1\"\u003E\n\u003C\/noscript\u003E\n","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":f
Source: chromecache_171.2.dr, chromecache_199.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Bk:function(){e=nb()},zd:function(){d()}}};var Ub=xa(["data-gtm-yt-inspected-"]),OD=["www.youtube.com","www.youtube-nocookie.com"],PD,QD=!1; equals www.youtube.com (Youtube)
Source: chromecache_171.2.dr, chromecache_199.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Jb:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(ZD(w,"iframe_api")||ZD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!QD&&XD(x[A],p.Re))return kc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_281.2.dr, chromecache_259.2.drString found in binary or memory: return b}MD.F="internal.enableAutoEventOnTimer";var Ub=xa(["data-gtm-yt-inspected-"]),OD=["www.youtube.com","www.youtube-nocookie.com"],PD,QD=!1; equals www.youtube.com (Youtube)
Source: chromecache_273.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_273.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_273.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: allgen.vercel.app
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.kickfire.com
Source: global trafficDNS traffic detected: DNS query: www.cbfloorsinc.com
Source: global trafficDNS traffic detected: DNS query: cbfloorsinc.com
Source: global trafficDNS traffic detected: DNS query: static.zdassets.com
Source: global trafficDNS traffic detected: DNS query: ekr.zdassets.com
Source: global trafficDNS traffic detected: DNS query: session.mm-api.agency
Source: global trafficDNS traffic detected: DNS query: www.roomvo.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: httpscbfloorsinccomhelp.zendesk.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: platform.swellcx.com
Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: allgen.vercel.appConnection: keep-aliveContent-Length: 37Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://allgen.vercel.appContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://allgen.vercel.app/?web=brian@cbfloorsinc.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWXTxWgANgRc-.Z1m6dA.SRv0nBPgec1vX1n6wUxp06jxg4Q
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public, max-age=0, must-revalidateContent-Length: 207Content-Type: text/html; charset=utf-8Date: Wed, 11 Dec 2024 16:14:49 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Cache: MISSX-Vercel-Id: iad1::iad1::9plq8-1733933689917-2649c88e81a5Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:15:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: closeServer: ApacheX-Powered-By: PHP/7.2.34Access-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:15:27 GMTContent-Type: text/plain; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *access-control-allow-methods: GETaccess-control-expose-headers: access-control-max-age: 7200vary: Accept, Originstrict-transport-security: max-age=0;cache-control: public, max-age=3600x-zendesk-origin-server: embeddable-app-server-b68b6f9bd-jvrxqx-runtime: 0.008111X-Zendesk-Zorg: yesX-Zendesk-Zorg: yesX-Request-ID: 8f06c602da9119c7-ORDCF-Cache-Status: EXPIREDSet-Cookie: __cf_bm=Wr28f846fxm2OvfOtbDKT2RJZYRBna0Z7vBkx4gfyoQ-1733933727-1.0.1.1-QAhqxddzbK6ow1GCarq8IMRI5VehecXRYJTqzuYGXxZUIyb.UV5OaAeCfP3ZKJ2Vm1VKRX6PkBFNwx3Vtpk6nhCP2q9FXc_V7NSHC_M5h3M; path=/; expires=Wed, 11-Dec-24 16:45:27 GMT; domain=.zendesk.com; HttpOnly; Secure; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bp0vMQVRFeloJH0Ck5XSGBpvMhLauKGpxrbsisTjHi6yIchnAg6i8qoxib%2BoaHqG7j6lsjh0K1FCZI8%2BprzS6%2FQuGkWCKUYAFbwWliPYxJr6zgsvn4slz7HnC7c5FQRvpH0%2F5rA%2BAcdUbg5So9T7xYBZGe7Y"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: __cfruid=df4eabeb67e7f379b5c36dec3f58f1319c88d317-1733933727; path=/; domain=.zendesk.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:15:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: closeServer: ApacheX-Powered-By: PHP/7.2.34Access-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:15:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: closeServer: ApacheX-Powered-By: PHP/7.2.34Access-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:16:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: closeServer: ApacheX-Powered-By: PHP/7.2.34Access-Control-Allow-Origin: *
Source: chromecache_213.2.dr, chromecache_241.2.dr, chromecache_194.2.dr, chromecache_242.2.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_213.2.dr, chromecache_241.2.dr, chromecache_194.2.dr, chromecache_242.2.drString found in binary or memory: http://benalman.com/projects/jquery-throttle-debounce-plugin/
Source: chromecache_199.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_260.2.drString found in binary or memory: https://api.kickfire.com/logo?website=cbfloorsinc.com
Source: chromecache_283.2.drString found in binary or memory: https://cbfloorsinc.com/wp-admin/admin-ajax.php
Source: chromecache_283.2.drString found in binary or memory: https://cbfloorsinc.com/wp-content/plugins/bb-plugin/
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_259.2.dr, chromecache_199.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_203.2.dr, chromecache_273.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_203.2.dr, chromecache_273.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_233.2.dr, chromecache_240.2.drString found in binary or memory: https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal
Source: chromecache_286.2.dr, chromecache_249.2.drString found in binary or memory: https://ekr.zendesk.com/compose_product/web_widget/9631482a448e1ec87803295e00790bc72493b0fc?features
Source: chromecache_191.2.dr, chromecache_187.2.drString found in binary or memory: https://f.fontdeck.com/s/css/js/
Source: chromecache_282.2.dr, chromecache_174.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_282.2.dr, chromecache_174.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_202.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:wght
Source: chromecache_188.2.drString found in binary or memory: https://fonts.gstatic.com/s/kalam/v17/YA9dr0Wd4kDdMthQOCfzsw.woff2)
Source: chromecache_188.2.drString found in binary or memory: https://fonts.gstatic.com/s/kalam/v17/YA9dr0Wd4kDdMthROCc.woff2)
Source: chromecache_188.2.drString found in binary or memory: https://fonts.gstatic.com/s/kalam/v17/YA9dr0Wd4kDdMthfOCfzsw.woff2)
Source: chromecache_221.2.dr, chromecache_230.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_221.2.dr, chromecache_230.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_221.2.dr, chromecache_230.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_221.2.dr, chromecache_230.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_221.2.dr, chromecache_230.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_193.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_193.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/customize/)
Source: chromecache_193.2.drString found in binary or memory: https://gist.githubusercontent.com/Pross/1b159e91a33484201c9df79e90937489/raw/231a41d424d9194d73fd5f
Source: chromecache_241.2.dr, chromecache_242.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_205.2.dr, chromecache_214.2.dr, chromecache_283.2.dr, chromecache_266.2.dr, chromecache_246.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ded/bowser
Source: chromecache_270.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_232.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_193.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_179.2.dr, chromecache_272.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blog/master/licenses.txt
Source: chromecache_201.2.dr, chromecache_181.2.drString found in binary or memory: https://github.com/marketlytics/trafficSourceTracker.js
Source: chromecache_193.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_259.2.drString found in binary or memory: https://google.com
Source: chromecache_259.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_259.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_201.2.dr, chromecache_181.2.drString found in binary or memory: https://session.mm-api.agency/code
Source: chromecache_201.2.dr, chromecache_181.2.drString found in binary or memory: https://session.mm-api.agency/init
Source: chromecache_201.2.dr, chromecache_181.2.drString found in binary or memory: https://session.mm-api.agency/view?mmsid=
Source: chromecache_286.2.dr, chromecache_249.2.drString found in binary or memory: https://static.zdassets.com/web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js
Source: chromecache_171.2.dr, chromecache_199.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_220.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_259.2.dr, chromecache_199.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_191.2.dr, chromecache_187.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_222.2.dr, chromecache_260.2.drString found in binary or memory: https://www.cbfloorsinc.com
Source: chromecache_281.2.dr, chromecache_259.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_199.2.drString found in binary or memory: https://www.google.com
Source: chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_259.2.dr, chromecache_199.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_270.2.dr, chromecache_232.2.drString found in binary or memory: https://www.googleadservices.com/ga/phone
Source: chromecache_270.2.dr, chromecache_232.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/
Source: chromecache_199.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_281.2.dr, chromecache_259.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_281.2.dr, chromecache_259.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_171.2.dr, chromecache_199.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_171.2.dr, chromecache_199.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: classification engineClassification label: mal64.phis.win@28/201@50/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1992,i,4834336093955664630,15279243439498598797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allgen.vercel.app/?web=brian@cbfloorsinc.com"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe "C:\Program Files\Google\Chrome\Application\chrome_proxy.exe" --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncm
Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --source-shortcut="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk" --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1848,i,10998056316090552266,6539031456466463566,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1992,i,4834336093955664630,15279243439498598797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allgen.vercel.app/?web=brian@cbfloorsinc.com"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --source-shortcut="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk" --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncmJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1848,i,10998056316090552266,6539031456466463566,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeSection loaded: kernel.appcore.dllJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
3
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1573223 URL: https://allgen.vercel.app/?... Startdate: 11/12/2024 Architecture: WINDOWS Score: 64 31 Suricata IDS alerts for network traffic 2->31 33 Antivirus / Scanner detection for submitted sample 2->33 35 AI detected phishing page 2->35 7 chrome.exe 10 2->7         started        10 chrome_proxy.exe 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 21 192.168.2.18, 138, 443, 49332 unknown unknown 7->21 23 239.255.255.250 unknown Reserved 7->23 14 chrome.exe 7->14         started        17 chrome.exe 10->17         started        process5 dnsIp6 25 allgen.vercel.app 64.29.17.1, 443, 49692, 49693 COGECO-PEER1CA Canada 14->25 27 216.198.53.3, 443, 49720, 49749 LNET-ASNUS United States 14->27 29 17 other IPs or domains 14->29 19 chrome.exe 17->19         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://allgen.vercel.app/?web=brian@cbfloorsinc.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://allgen.vercel.app/?web=brian@cbfloorsinc.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cbfloorsinc.com/wp-content/plugins/bb-plugin/js/jquery.magnificpopup.min.js?ver=2.8.5.10%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/d083a39d641841a99327fd9db22622b1.css?ver=3aaf40%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.ttf?1ddi1j0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/bb-plugin/0%Avira URL Cloudsafe
https://allgen.vercel.app/favicon.ico0%Avira URL Cloudsafe
https://session.mm-api.agency/view?mmsid=0%Avira URL Cloudsafe
https://cbfloorsinc.com/0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/0602cba344a8e5170a3a6f5958995c9f.css?ver=85d0e0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/429919-layout.js?ver=722450df438cae4b6ecd0f4a0afba67a0%Avira URL Cloudsafe
https://session.mm-api.agency/init0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/2024/08/OR.png0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/a847c754a749914a82fd683113e0e208.css?ver=b9db00%Avira URL Cloudsafe
https://allgen.vercel.app/0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/eac5778fa3ac37b1345debc64a59f1c7.css?ver=3e00b0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/61887b4c079dc374e094616eacbeae92.css?ver=30d2f0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/2024/09/CB_LOGO_color.webp0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/6c911ed6f12226460abb342177bcedae.css?ver=3a3c70%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/2024/09/Christian-Brothers-BG-Desktop.webp0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/addons-for-beaver-builder/assets/js/slick.min.js?ver=3.80%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/3ff6467feb0b1e57ea2c70c21ff80afb.css?ver=b728f0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/cefce7ecdd71c226954f9a54a7fce656.css?ver=bd9ff0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/bb-plugin/js/jquery.ba-throttle-debounce.min.js?ver=2.8.5.10%Avira URL Cloudsafe
https://session.mm-api.agency/code0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/1a96168ca6cf64e5e4435ba1f714fe16.css?ver=9e9260%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/themes/bb-theme-child/resources/jquery.cookie.js?ver=6.7.10%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/0a28cbfd12e4406f7cafffbd6c90c712.css?ver=7df5f0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/1cf23f8a0edf6d9363cd86bd3729be9d.css?ver=786490%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/3425ff341960ae88ac5ef23be0e997ba.css?ver=54b480%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/grand-child/js/script.min.js?ver=6.7.10%Avira URL Cloudsafe
https://ekr.zendesk.com/compose_product/web_widget/9631482a448e1ec87803295e00790bc72493b0fc?features0%Avira URL Cloudsafe
https://session.mm-api.agency/js/mmsession.js0%Avira URL Cloudsafe
https://allgen.vercel.app/first0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/1023c4b27ab11dadc9b8e830abf3e160.css?ver=81e2d0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/themes/bb-theme-child/script.js?ver=6.7.10%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/39e7535e700ffb0b8224e59ca21881b2.css?ver=7fb9c0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/2024/09/IamaCommercialClient.webp0%Avira URL Cloudsafe
https://www.cbfloorsinc.com0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-admin/admin-ajax.php0%Avira URL Cloudsafe
https://www.cbfloorsinc.com/0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/98a484e7b08b15372f46f61c391147f1.css?ver=211e00%Avira URL Cloudsafe
https://httpscbfloorsinccomhelp.zendesk.com/embeddable/config0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/litespeed-cache/assets/js/webfontloader.min.js0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/6c20cc0aa46868a81e683f1dc7ecb675.css?ver=351350%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/themes/bb-theme/js/theme.min.js?ver=1.7.17.10%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.js?ver=4.5.00%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/d570523c519ad7e3236eaaa4edc0badc.css?ver=82d870%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/grand-child/js/lightgallery-all.min.js?ver=6.7.10%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/2024/09/IamaHomeowner.webp0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/b48af52e6fae0432b81f177a16b31afd.css?ver=ae5ce0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/470028-layout-partial.js?ver=7bea0e9b6daf70c43ddf14ab8385278f0%Avira URL Cloudsafe
https://f.fontdeck.com/s/css/js/0%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/429367-layout-partial.js?ver=0c3aefb9a187c966ceb5b7e234b724080%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.50%Avira URL Cloudsafe
https://cbfloorsinc.com/wp-content/litespeed/css/67a9d20956818ddbf9062a62c3b09121.css?ver=10a240%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.195.35
truefalse
    high
    session.mm-api.agency
    159.203.75.213
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        allgen.vercel.app
        64.29.17.1
        truetrue
          unknown
          platform.swellcx.com
          34.212.77.209
          truefalse
            high
            static.zdassets.com
            216.198.54.3
            truefalse
              high
              scontent.xx.fbcdn.net
              157.240.196.15
              truefalse
                high
                httpscbfloorsinccomhelp.zendesk.com
                162.159.128.7
                truefalse
                  unknown
                  lb-api-kickfire-1710672248.us-west-2.elb.amazonaws.com
                  35.164.99.141
                  truefalse
                    high
                    ekr.zdassets.com
                    216.198.54.3
                    truefalse
                      high
                      www.google.com
                      142.250.181.68
                      truefalse
                        high
                        www.roomvo.com
                        44.238.140.13
                        truefalse
                          high
                          cbfloorsinc.com
                          134.209.162.102
                          truefalse
                            high
                            www.facebook.com
                            unknown
                            unknownfalse
                              high
                              api.kickfire.com
                              unknown
                              unknownfalse
                                high
                                connect.facebook.net
                                unknown
                                unknownfalse
                                  high
                                  www.cbfloorsinc.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://cbfloorsinc.com/wp-content/litespeed/css/d083a39d641841a99327fd9db22622b1.css?ver=3aaf4false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cbfloorsinc.com/wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.ttf?1ddi1jfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.facebook.com/tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771811&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771810.21949965197304260&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=GETfalse
                                      high
                                      https://ekr.zdassets.com/compose/9e236b59-19f3-4d69-8428-dbcc03e63f61false
                                        high
                                        https://allgen.vercel.app/?web=brian@cbfloorsinc.comtrue
                                          unknown
                                          https://allgen.vercel.app/favicon.icofalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.roomvo.com/static/scripts/b2b/mobilemarketing.jsfalse
                                            high
                                            https://cbfloorsinc.com/wp-content/plugins/bb-plugin/js/jquery.magnificpopup.min.js?ver=2.8.5.1false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/429919-layout.js?ver=722450df438cae4b6ecd0f4a0afba67afalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                              high
                                              https://cbfloorsinc.com/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cbfloorsinc.com/wp-content/litespeed/css/0602cba344a8e5170a3a6f5958995c9f.css?ver=85d0efalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://session.mm-api.agency/initfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://allgen.vercel.app/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cbfloorsinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cbfloorsinc.com/wp-content/litespeed/css/eac5778fa3ac37b1345debc64a59f1c7.css?ver=3e00bfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://connect.facebook.net/signals/config/1169358893588221?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129false
                                                high
                                                https://cbfloorsinc.com/wp-content/uploads/2024/08/OR.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://allgen.vercel.app/benzap?web=brian%40cbfloorsinc.comfalse
                                                  unknown
                                                  https://cbfloorsinc.com/wp-content/litespeed/css/a847c754a749914a82fd683113e0e208.css?ver=b9db0false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cbfloorsinc.com/wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-brands-400.woff2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cbfloorsinc.com/wp-content/uploads/2024/09/Christian-Brothers-BG-Desktop.webpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://platform.swellcx.com/widget/js/chat.jsfalse
                                                    high
                                                    https://cbfloorsinc.com/wp-content/litespeed/css/6c911ed6f12226460abb342177bcedae.css?ver=3a3c7false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cbfloorsinc.com/wp-content/uploads/2024/09/CB_LOGO_color.webpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cbfloorsinc.com/wp-content/litespeed/css/61887b4c079dc374e094616eacbeae92.css?ver=30d2ffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cbfloorsinc.com/wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-solid-900.woff2false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cbfloorsinc.com/wp-content/plugins/addons-for-beaver-builder/assets/js/slick.min.js?ver=3.8false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cbfloorsinc.com/wp-content/litespeed/css/cefce7ecdd71c226954f9a54a7fce656.css?ver=bd9fffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cbfloorsinc.com/wp-content/litespeed/css/3ff6467feb0b1e57ea2c70c21ff80afb.css?ver=b728ffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cbfloorsinc.com/wp-content/plugins/bb-plugin/js/jquery.ba-throttle-debounce.min.js?ver=2.8.5.1false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cbfloorsinc.com/wp-content/themes/bb-theme-child/resources/jquery.cookie.js?ver=6.7.1false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771811&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771810.21949965197304260&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=FGETfalse
                                                      high
                                                      https://www.facebook.com/tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771852&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771851.202107908343335668&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=GETfalse
                                                        high
                                                        https://static.zdassets.com/web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.jsfalse
                                                          high
                                                          https://cbfloorsinc.com/wp-content/litespeed/css/1a96168ca6cf64e5e4435ba1f714fe16.css?ver=9e926false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cbfloorsinc.com/wp-content/litespeed/css/3425ff341960ae88ac5ef23be0e997ba.css?ver=54b48false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGETfalse
                                                            high
                                                            https://cbfloorsinc.com/wp-content/litespeed/css/1cf23f8a0edf6d9363cd86bd3729be9d.css?ver=78649false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://cbfloorsinc.com/wp-content/litespeed/css/0a28cbfd12e4406f7cafffbd6c90c712.css?ver=7df5ffalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://cbfloorsinc.com/wp-content/plugins/grand-child/js/script.min.js?ver=6.7.1false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://platform.swellcx.com/widget/images/launcher-icon-alt.pngfalse
                                                              high
                                                              https://allgen.vercel.app/firstfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/litespeed/css/1023c4b27ab11dadc9b8e830abf3e160.css?ver=81e2dfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://session.mm-api.agency/js/mmsession.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/litespeed/css/39e7535e700ffb0b8224e59ca21881b2.css?ver=7fb9cfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/uploads/2024/09/IamaCommercialClient.webpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/themes/bb-theme-child/script.js?ver=6.7.1false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.cbfloorsinc.com/false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/plugins/litespeed-cache/assets/js/webfontloader.min.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://httpscbfloorsinccomhelp.zendesk.com/embeddable/configfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/litespeed/css/6c20cc0aa46868a81e683f1dc7ecb675.css?ver=35135false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/themes/bb-theme/js/theme.min.js?ver=1.7.17.1false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/litespeed/css/98a484e7b08b15372f46f61c391147f1.css?ver=211e0false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cbfloorsinc.com/wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.js?ver=4.5.0false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.roomvo.com/services/visitor/visitors/false
                                                                high
                                                                https://cbfloorsinc.com/wp-content/litespeed/css/d570523c519ad7e3236eaaa4edc0badc.css?ver=82d87false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.zdassets.com/ekr/snippet.js?key=9e236b59-19f3-4d69-8428-dbcc03e63f61false
                                                                  high
                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933771852&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933771851.202107908343335668&ler=other&cdl=API_unavailable&it=1733933771785&coo=false&rqm=FGETfalse
                                                                    high
                                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGETfalse
                                                                      high
                                                                      https://cbfloorsinc.com/wp-content/plugins/grand-child/js/lightgallery-all.min.js?ver=6.7.1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cbfloorsinc.com/wp-content/uploads/2024/09/IamaHomeowner.webpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cbfloorsinc.com/wp-content/litespeed/css/b48af52e6fae0432b81f177a16b31afd.css?ver=ae5cefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://platform.swellcx.com/api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7false
                                                                        high
                                                                        https://api.kickfire.com/logo?website=cbfloorsinc.comfalse
                                                                          high
                                                                          https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/470028-layout-partial.js?ver=7bea0e9b6daf70c43ddf14ab8385278ffalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.google.com/pagead/attribution/wcm?cc=ZZ&dn=6194934501&cl=SaBBCPjT5a4BEJ_wgOYC&dma=0false
                                                                            high
                                                                            https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/429367-layout-partial.js?ver=0c3aefb9a187c966ceb5b7e234b72408false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://cbfloorsinc.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://cbfloorsinc.com/wp-content/litespeed/css/67a9d20956818ddbf9062a62c3b09121.css?ver=10a24false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://stats.g.doubleclick.net/g/collectchromecache_171.2.dr, chromecache_199.2.drfalse
                                                                              high
                                                                              https://github.com/carhartl/jquery-cookiechromecache_241.2.dr, chromecache_242.2.drfalse
                                                                                high
                                                                                https://session.mm-api.agency/view?mmsid=chromecache_201.2.dr, chromecache_181.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_217.2.dr, chromecache_220.2.drfalse
                                                                                  high
                                                                                  https://cbfloorsinc.com/wp-content/plugins/bb-plugin/chromecache_283.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://benalman.com/about/license/chromecache_213.2.dr, chromecache_241.2.dr, chromecache_194.2.dr, chromecache_242.2.drfalse
                                                                                    high
                                                                                    https://fontawesome.comchromecache_282.2.dr, chromecache_174.2.drfalse
                                                                                      high
                                                                                      https://www.google.comchromecache_199.2.drfalse
                                                                                        high
                                                                                        https://www.youtube.com/iframe_apichromecache_171.2.dr, chromecache_199.2.drfalse
                                                                                          high
                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_220.2.drfalse
                                                                                            high
                                                                                            https://gist.githubusercontent.com/Pross/1b159e91a33484201c9df79e90937489/raw/231a41d424d9194d73fd5fchromecache_193.2.drfalse
                                                                                              high
                                                                                              https://github.com/imakewebthings/waypoints/blog/master/licenses.txtchromecache_179.2.dr, chromecache_272.2.drfalse
                                                                                                high
                                                                                                https://cct.google/taggy/agent.jschromecache_171.2.dr, chromecache_281.2.dr, chromecache_259.2.dr, chromecache_199.2.drfalse
                                                                                                  high
                                                                                                  https://connect.facebook.net/chromecache_203.2.dr, chromecache_273.2.drfalse
                                                                                                    high
                                                                                                    https://www.google.%/ads/ga-audienceschromecache_217.2.dr, chromecache_220.2.drfalse
                                                                                                      high
                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_193.2.drfalse
                                                                                                        high
                                                                                                        https://session.mm-api.agency/codechromecache_201.2.dr, chromecache_181.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://use.typekit.netchromecache_191.2.dr, chromecache_187.2.drfalse
                                                                                                          high
                                                                                                          https://github.com/ded/bowserchromecache_205.2.dr, chromecache_214.2.dr, chromecache_283.2.dr, chromecache_266.2.dr, chromecache_246.2.dr, chromecache_263.2.drfalse
                                                                                                            high
                                                                                                            https://ekr.zendesk.com/compose_product/web_widget/9631482a448e1ec87803295e00790bc72493b0fc?featureschromecache_286.2.dr, chromecache_249.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://github.com/google/safevalues/issueschromecache_270.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_232.2.drfalse
                                                                                                              high
                                                                                                              https://cbfloorsinc.com/wp-admin/admin-ajax.phpchromecache_283.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.cbfloorsinc.comchromecache_222.2.dr, chromecache_260.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://fontawesome.com/license/freechromecache_282.2.dr, chromecache_174.2.drfalse
                                                                                                                high
                                                                                                                https://github.com/marketlytics/trafficSourceTracker.jschromecache_201.2.dr, chromecache_181.2.drfalse
                                                                                                                  high
                                                                                                                  https://getbootstrap.com/docs/3.4/customize/)chromecache_193.2.drfalse
                                                                                                                    high
                                                                                                                    https://f.fontdeck.com/s/css/js/chromecache_191.2.dr, chromecache_187.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://googleads.g.doubleclick.netchromecache_259.2.drfalse
                                                                                                                      high
                                                                                                                      https://tagassistant.google.com/chromecache_217.2.dr, chromecache_220.2.drfalse
                                                                                                                        high
                                                                                                                        https://getbootstrap.com/)chromecache_193.2.drfalse
                                                                                                                          high
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          52.10.68.49
                                                                                                                          unknownUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          134.209.162.102
                                                                                                                          cbfloorsinc.comUnited States
                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                          162.159.128.7
                                                                                                                          httpscbfloorsinccomhelp.zendesk.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.250.181.68
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          35.190.80.1
                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          35.164.99.141
                                                                                                                          lb-api-kickfire-1710672248.us-west-2.elb.amazonaws.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          157.240.195.35
                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                          44.238.140.13
                                                                                                                          www.roomvo.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          34.212.77.209
                                                                                                                          platform.swellcx.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          159.203.75.213
                                                                                                                          session.mm-api.agencyUnited States
                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          64.29.17.1
                                                                                                                          allgen.vercel.appCanada
                                                                                                                          13768COGECO-PEER1CAtrue
                                                                                                                          216.198.54.3
                                                                                                                          static.zdassets.comUnited States
                                                                                                                          7321LNET-ASNUSfalse
                                                                                                                          216.198.53.3
                                                                                                                          unknownUnited States
                                                                                                                          7321LNET-ASNUSfalse
                                                                                                                          157.240.196.15
                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.18
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1573223
                                                                                                                          Start date and time:2024-12-11 17:14:13 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 5m 4s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                          Sample URL:https://allgen.vercel.app/?web=brian@cbfloorsinc.com
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:21
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal64.phis.win@28/201@50/16
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.19.163, 142.250.181.142, 64.233.162.84, 172.217.17.46, 216.58.208.234, 142.250.181.99, 172.217.17.42, 142.250.181.106, 172.217.19.202, 142.250.181.74, 172.217.19.234, 172.217.21.42, 172.217.17.74, 2.22.50.144, 216.58.208.227, 142.250.181.104, 142.250.181.46, 172.217.21.35, 142.250.181.98, 172.217.17.35, 23.218.208.109, 20.109.210.53, 20.190.181.3, 20.12.23.50, 104.126.37.179, 204.79.197.222, 204.79.197.200, 13.107.136.254, 13.107.6.254, 4.150.240.254, 52.113.196.254
                                                                                                                          • Excluded domains from analysis (whitelisted): fp.msedge.net, www.googleadservices.com, slscr.update.microsoft.com, clientservices.googleapis.com, b-ring.msedge.net, spo-ring.msedge.net, clients2.google.com, redirector.gvt1.com, login.live.com, www.googletagmanager.com, update.googleapis.com, www.gstatic.com, www.google-analytics.com, www.bing.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, arm-ring.msedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, teams-ring.msedge.net
                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: https://allgen.vercel.app/?web=brian@cbfloorsinc.com
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:14:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2675
                                                                                                                          Entropy (8bit):3.98675730008973
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8t+j4dVT5vmUHjidAKZdA1rehwiZUklqehAy+3:8tyqVvma/y
                                                                                                                          MD5:0177E61C29E56ACD2F20656AA40B8C0E
                                                                                                                          SHA1:EB5A93E7D5E22ABBEA6DF63EBD3B350818CD708E
                                                                                                                          SHA-256:3B1BA57239AEDE6DC0EF38E9EF9E51EFB66F66F68002BB6D66F85EC92EC212CE
                                                                                                                          SHA-512:2029498AD9FC461D64560A7B2EE9C2B0C494B8BD441D734E000778273A4A8C5CF56E9E8F333C8657CC0FBED37804E8C37CC6DD59D10552B8542530F752ACBD8F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,........K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:14:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):4.004430697447233
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8pj4dVT5vmUHjidAKZdA1ceh/iZUkAQkqehvy+2:8NqVvm+9Q+y
                                                                                                                          MD5:312BDD1BEC94A0D06F08BD5B11A2CD01
                                                                                                                          SHA1:AA56A63E89459E286AB75B1AF892E02E68A6BB4F
                                                                                                                          SHA-256:0CDF98A73D075DD8865D67713D5F7D6646245B0F51E75999B625D11EE0DE4938
                                                                                                                          SHA-512:9ACFC48117C823F92099D365FF8B55766C4810E3E0FE6D8E00E81A91E4ADD88709B92CF6569357A93330A81700D7A93A31F100FA929ECCB7D798BC0C39405650
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.........K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2691
                                                                                                                          Entropy (8bit):4.008723441283225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8XR4dVT5vmSHjidAKZdA14Aeh7sFiZUkmgqeh7sVy+BX:8hqVvm6nLy
                                                                                                                          MD5:780C8EA822261EC71DB0884CF96F81E9
                                                                                                                          SHA1:CEB8AABAD919B1B4C831A7C5B0E3A2EF4B5B230E
                                                                                                                          SHA-256:28C0096F80B2EE2B010D973FCC067FBCEFE0C18AD7F67BAED538B3D82D3D8F61
                                                                                                                          SHA-512:12390341FA0F14E9F43951F4ABE6A09681008DD6DE63C678B118350EC521029BF017A4607EAD53EA553D786D4DC4DE418A7CD5DBC4DBF82FE0444E67AED0331B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:14:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):4.001481424456969
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8mj4dVT5vmUHjidAKZdA1JehDiZUkwqehjy+R:86qVvmrty
                                                                                                                          MD5:943487EB4E986873A5EFEB5772D129F7
                                                                                                                          SHA1:A94F09A859F0A85EA65289EDA77F39DFCB096179
                                                                                                                          SHA-256:F4DDF5F95186F0BE85D4B7CB109964CDD9B43CC28630F6B2D955FA8B0BCD7A22
                                                                                                                          SHA-512:5C6C757DEBFBC8B167ED4280FBECBFF44C4322157CC1B9CBE551C424233FAC7DA75EAFF23494BBD75674726B56134AC66EB5F7E46FE0DE984D636448A4921859
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,........K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:14:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):3.987638677390615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8fj4dVT5vmUHjidAKZdA1XehBiZUk1W1qehBy+C:87qVvmL9hy
                                                                                                                          MD5:17830F742BBB751194450876854B1720
                                                                                                                          SHA1:8F51CD1240C458637FE5C390C261715842B8278A
                                                                                                                          SHA-256:2A5E3BACE142DAE0EBFB628BADE40B10AC0C1FB01EC86CE40DF6DBE62A32F398
                                                                                                                          SHA-512:F8E263C129BF19F80D521C8D32CAE1FFE18084F47EC24C855B5A073B4C14FF2CDDA0B7B1435F6C077342FCAB267BD958614B212AF72115AB135049CD9EB22CA5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....0...K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:14:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2681
                                                                                                                          Entropy (8bit):4.001255841449185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8Cj4dVT5vmUHjidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8mqVvmlT/TbxWOvTbLy7T
                                                                                                                          MD5:929A8CA080160A1483E6C349FBB9C1AF
                                                                                                                          SHA1:63825A8068DC8A2F971091C782B08551A2B3B6A4
                                                                                                                          SHA-256:2461F8D1AB18A8E84F7C3D18963A16F2423C99BA2C7F95987FAE87E8837244F6
                                                                                                                          SHA-512:22F57948D97B61F95C22CCA46F967CE4CCA04283FCC666342D9EC2C5A28A52B6F30DBE9E008F8F64D0E41E5138DCB90EC138798D72E19FAD73A10D6A870C1D6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.........K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):86558
                                                                                                                          Entropy (8bit):4.748762412071803
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:obc2ctCtjG2AtXuyyvO4woBSVZfrNjSD3wTdAoq1gtNgHV9n7h4L:obc2ctoirNm7hW
                                                                                                                          MD5:9AFA2DCEA5AAC22550A30D2F722C7E28
                                                                                                                          SHA1:7169D633F864027E8A6ED8F2E0A81E2D3D6CB8E0
                                                                                                                          SHA-256:DCFCFE2C676BC5786F536C53DD7ADC2431CD8000C0B79031BD00E7D69E3B700F
                                                                                                                          SHA-512:7282FF7A6A8E6173474C9A82FC098019059ED63C2A6439110A95E3586F06A5A1EAA6CF10342BAB94A056B11754F436E6793F6F210AE4896AFCFBBE0CDAFBDCB8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/3425ff341960ae88ac5ef23be0e997ba.css?ver=54b48
                                                                                                                          Preview:.gdpr_lightbox-active,.gdpr_lightbox-active body{overflow:hidden}.gdpr_lightbox{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;white-space:nowrap;background:#0b0b0b;background:rgba(0,0,0,.9);outline:none!important;opacity:0;transition:opacity .3s ease}.gdpr_lightbox.gdpr_lightbox-opened{opacity:1}.gdpr_lightbox.gdpr_lightbox-closed{opacity:0}.gdpr_lightbox *{box-sizing:border-box}.gdpr_lightbox-wrap{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;text-align:center;outline:none!important}.gdpr_lightbox-wrap:before{content:"";display:inline-block;height:100%;vertical-align:middle;margin-right:-.25em}.gdpr_lightbox-loader{z-index:9991;color:#fff;position:absolute;top:50%;margin-top:-.8em;width:100%;text-align:center;font-size:14px;font-family:Arial,Helvetica,sans-serif;opacity:0;transition:opacity .3s ease}.gdpr_lightbox-loading .gdpr_lightbox-loader{opacity:1}.gdpr_lightbox-container{z-index:9992;position:relative;text-align:left;vertical-align:middle;display:inline-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (7726)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):324123
                                                                                                                          Entropy (8bit):5.587623839632313
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:74Fa3C7rY+7yfCFC4qfgDesKCrfyBnzuM/YTSmJ:MFhByEqk/0A
                                                                                                                          MD5:906F01D4D6B1987067EC297951271500
                                                                                                                          SHA1:B348BDA451E86810EAEB748F9E2E85912E10CE18
                                                                                                                          SHA-256:5799D6E1ECBE7D27B6C9A295F490C164D440412DFB2748356E40AD85316C8185
                                                                                                                          SHA-512:75C78D2986889AFA73CFF3FE54C61E8099CF6AFC6A1A5FF96278F47B81BE7C6BB98BA5BE61AE4F0638D38F11468FA63497C0D614C20644E188657BAE6E420378
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2160x1623, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):240474
                                                                                                                          Entropy (8bit):7.9992494165816215
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:6144:TOzPkuwcSSwXAEYQRQ05MGM27Najir0d5pw:TObkuaPW4Maavr2
                                                                                                                          MD5:12046BB78CC30880267E2E0F93CB2C24
                                                                                                                          SHA1:B38459779E40015C0172F964F491CE2AC9EA4979
                                                                                                                          SHA-256:D73CE7D8B06B35CC09C8987739FBA302F52E2726F426F82A46C4EF41F08858B2
                                                                                                                          SHA-512:A36F0E61D2D85C97D929CF9FFAF783419994E9888E4DEFF2DD77E6DAA40FC83A90153CB512833A41DADF740A445C6B7218848782C668C69B134D773CB24A7FEB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:RIFFR...WEBPVP8 F........*p.W.>.H.K.('*#r;....gmy.^..<......Y..........*?..O.~..Q...w...H.......|..mn.Jt?....w.m..'......./.Oi...@.@o...^..b.1.5...W...?..i>..a.e.xu.........]..../..E...G.....)...y....w....X?.=(...z..@..6...c........w.Oy..?........._......./..?..s............'...> .../.......z........s.....oV?.y..K....A............B"r'.4..Z;...u:.N.W..a..l5.k.b.X.V2;5..f.....l......5.].=..%...p..Ja8**.....q....t{.bXG[...y.Oo...#l..%.#...l.d.a..h..jU.w....%V..7.........*...s..D.N.z...0...Y..^..e..l:.Z..5...Sz.g7.zz...p..o.........uR....".@r....T...3...mX....o.S./,d..O...U......dy.,..w..&S...T...43...C....`.}fh...[.e..r1..*..B..!'hT..Tk.......9)B....o...^...8........+iX;..}B....'w.D.7A?z.8..Z'..E..d.~..!Rvx.<...Sm.g.....*.......C..7.0..p.g:".@.Y...e.1{...:.|/.9k.......G......z..Y..F.T,.........1.N..:.'.y.w...a..7..N#g.l...L.u......t.=.......kM`Um.<....Jq9..#)..K..(.......M7..h...Vx...F..[,..:.z.......hDR.,.U..i(). ..4 k.z......R.E^/..._...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (19986), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19986
                                                                                                                          Entropy (8bit):5.266070944936376
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:Oe8pQH69+nVJzLA6QXITFWI4hXsvgtmKrOK/upSKNEb1zyu5xnNBHDTMmZl:OzQamXbGu4huDKrOKGpNV87jTMmr
                                                                                                                          MD5:D678E9C15955E0C9A1A9752AEC9EF71B
                                                                                                                          SHA1:78F8FBB2946E9BCFC5EDA55A39B773B373FBBF28
                                                                                                                          SHA-256:4CC29DAB2E99691D8452E494C43AAABDC3E028036BC361EEE769691B29B4A85A
                                                                                                                          SHA-512:F67E1F7DEBDD8FB28F39DE87C9C43736F29AB4AF066E532CD283C2CD70781B922EAF7A25BA1611C3F8641257610B582F838E4A9FB75BB762CD619D5325275795
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)}(function(c){function e(){}function d(e,t){f.ev.on(I+e+x,t)}function u(e,t,n,o){var i=document.createElement("div");return i.className="mfp-"+e,n&&(i.innerHTML=n),o?t&&t.appendChild(i):(i=c(i),t&&i.appendTo(t)),i}function p(e,t){f.ev.triggerHandler(I+e,t),f.st.callbacks&&(e=e.charAt(0).toLowerCase()+e.slice(1),f.st.callbacks[e])&&f.st.callbacks[e].apply(f,Array.isArray(t)?t:[t])}function m(e){return e===H&&f.currTemplate.closeBtn||(f.currTemplate.closeBtn=c(f.st.closeMarkup.replace("%title%",f.st.tClose)),H=e),f.currTemplate.closeBtn}function a(){c.magnificPopup.instance||((f=new e).init(),c.magnificPopup.instance=f)}function r(){y&&(v.after(y.addClass(l)).detach(),y=null)}function i(){n&&c(document.body).removeClass(n)}function t(){i(),f.req&&f.req.abort()}var f,o,g,s,h,H,l,v,y,n,C="Close",F="BeforeClose",w="MarkupParse",b="Open",j="Chang
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (60109)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):60295
                                                                                                                          Entropy (8bit):4.732743104094494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzN:PE0PxXE4YXJgndFTfy9lQJ
                                                                                                                          MD5:8866C2D75E1899280640CBB645CBC5A0
                                                                                                                          SHA1:50003439FDC99B2019F7457A85C088DECFC4A5C8
                                                                                                                          SHA-256:7F58999B6C2319D1966554B0043481836C162381B83CA20088FE9A5322B0DE24
                                                                                                                          SHA-512:703C8EAA6972A99932FE922DA85163C443BE0627FA416A67E4538B3CA16412120C392C32E86E98D5A9E7A0F2B990B3306D8B840D599451D425FE4A7C08CEEA39
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/1a96168ca6cf64e5e4435ba1f714fe16.css?ver=9e926
                                                                                                                          Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1223)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):19485
                                                                                                                          Entropy (8bit):5.498123677217319
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                                                                          MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                          SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                          SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                          SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4c30/sw.js?origin=https%3A%2F%2Fcbfloorsinc.com
                                                                                                                          Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2160x1623, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):240474
                                                                                                                          Entropy (8bit):7.9992494165816215
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:6144:TOzPkuwcSSwXAEYQRQ05MGM27Najir0d5pw:TObkuaPW4Maavr2
                                                                                                                          MD5:12046BB78CC30880267E2E0F93CB2C24
                                                                                                                          SHA1:B38459779E40015C0172F964F491CE2AC9EA4979
                                                                                                                          SHA-256:D73CE7D8B06B35CC09C8987739FBA302F52E2726F426F82A46C4EF41F08858B2
                                                                                                                          SHA-512:A36F0E61D2D85C97D929CF9FFAF783419994E9888E4DEFF2DD77E6DAA40FC83A90153CB512833A41DADF740A445C6B7218848782C668C69B134D773CB24A7FEB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/2024/09/Christian-Brothers-BG-Desktop.webp
                                                                                                                          Preview:RIFFR...WEBPVP8 F........*p.W.>.H.K.('*#r;....gmy.^..<......Y..........*?..O.~..Q...w...H.......|..mn.Jt?....w.m..'......./.Oi...@.@o...^..b.1.5...W...?..i>..a.e.xu.........]..../..E...G.....)...y....w....X?.=(...z..@..6...c........w.Oy..?........._......./..?..s............'...> .../.......z........s.....oV?.y..K....A............B"r'.4..Z;...u:.N.W..a..l5.k.b.X.V2;5..f.....l......5.].=..%...p..Ja8**.....q....t{.bXG[...y.Oo...#l..%.#...l.d.a..h..jU.w....%V..7.........*...s..D.N.z...0...Y..^..e..l:.Z..5...Sz.g7.zz...p..o.........uR....".@r....T...3...mX....o.S./,d..O...U......dy.,..w..&S...T...43...C....`.}fh...[.e..r1..*..B..!'hT..Tk.......9)B....o...^...8........+iX;..}B....'w.D.7A?z.8..Z'..E..d.~..!Rvx.<...Sm.g.....*.......C..7.0..p.g:".@.Y...e.1{...:.|/.9k.......G......z..Y..F.T,.........1.N..:.'.y.w...a..7..N#g.l...L.u......t.=.......kM`Um.<....Jq9..#)..K..(.......M7..h...Vx...F..[,..:.z.......hDR.,.U..i(). ..4 k.z......R.E^/..._...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):76736
                                                                                                                          Entropy (8bit):7.997372822381554
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:1536:yVIKSdIKO0RtQIJwjZKd4jkC8Voun7L5XpeVQ+OEmdEu:SItm0RtQpAdofaluV99u
                                                                                                                          MD5:ED311C7A0ADE9A75BB3EBF5A7670F31D
                                                                                                                          SHA1:0613C7EBBA55EE47EF302C0F7766324692F899A7
                                                                                                                          SHA-256:8EA8791754915A898A3100E63E32978A6D1763BE6DF8E73A39D3A90D691CDEEF
                                                                                                                          SHA-512:6048E7AB94134B7200F0D5ED7FB8D577298D4831A2B3A4E0E5BAA5C67468F77D4409314D63D34436BA6BA038C86FAF87E46DACF98D311A74291B976FA39A9674
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                                                                          Preview:wOF2......+........`..+f.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".z$.n"...ZUcb...F.n...g1^p\.8..[=.....$..!..G|..B.UUk.:..8..R..Uz...a.....m......D.ax...r.v.,....l...GyrH.Ap...R..z.s..^.H.|XIx.7..U".e...tXL[.nO..k.,o..."...6...U.}x...M.~.W...h.@..d........u....Y`.Mw.z.'#(....!.....s..%..O. Ep.... [.@..ra.95...C.....9.!...I.G.C.....#..g.....8o.&?.x8.nN.].e..'4..7...I..{.>.?..6e..ht.g.C}..}..)../^..>:,Yh..Ba$.R.....=....].PBQ..Y.hA..&.X......5$.......R&.*jb.......B.....V......E.ER.F..RVD..h..P.l..T....81..3..;...........d4........H\R..lx~n..fcc..zE........i .( .......z.WV].w^..W....f.L..K6@.@h.uE........3.R....VI<......c.kBL.B'.C;.0...3.........B.|P..7{...J4.......%$.,N.`.....UP..;i|.'A......X>.s];e_(.p.D.}.....y~9........d.rF..L.R..... ....`RC.v.....T.._...h..S........@.{H..N....TR...f}\:\..U...RC@R..fbh2...a..r.O.{..+..?.Sa.6p.............fH7.t......./q.g...p..OW.......t. .,p.....42....h@...k...o......_.....o:.a...FlXP..P>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (31976)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):62177
                                                                                                                          Entropy (8bit):5.231640477772042
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:vNRcwBmJUmQAmo1PFEmve7EiU82g1q6YFmQimsWgT:vPJQz1PVIbj2UWgT
                                                                                                                          MD5:08D286B025B886FA6815688AABBAFE17
                                                                                                                          SHA1:88A3E4EFDB67FC2B184B888F74D6B537A64EA89E
                                                                                                                          SHA-256:BFDA124A6C9F7F5A6DCA92E940CB8B46FE08D55202B45AE248FDA4E19E7B2900
                                                                                                                          SHA-512:750434CCC79D65BA6563D15FBF8D2BD5B8D8F4FB86C5CA842C23B86B11D636111F00DC36DB2672FF86C347A5AF283E06C1DF1B8475D619791E997292DD04A8DC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r){if(t[r])return t[r].exports;var n=t[r]={exports:{},id:r,loaded:!1};return e[r].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}var t={};return o.m=e,o.c=t,o.p="",o(0)}([function(e,o,t){"use strict";var r=t(1),n=function(e){return e&&e.__esModule?e:{default:e}}(r);e.exports=n.default},function(e,o,t){"use strict";function r(){}function n(){var e=f.shift();if(e){var o=_.last(e);o.afterDequeue(),e.stream=i.apply(void 0,e),o.afterStreamStart()}}function i(e,o,t){function i(e){e=t.beforeWrite(e),u.write(e),t.afterWrite(e)}u=new c.default(e,t),u.id=g++,u.name=t.name||u.id,s.streams[u.name]=u;var d=e.ownerDocument,p={close:d.close,open:d.open,write:d.write,writeln:d.writeln};a(d,{close:r,open:r,write:function(){for(var e=arguments.length,o=Arr
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (8668)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):8833
                                                                                                                          Entropy (8bit):5.0631314208551395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:5BwzxsMCm1dJDl6hj8P6PEGnvfiZaLkYluY4pLyUJWZPeGz+nrFr:5BQoIJDlC8CPZnvrLkYluYTUuPeGzs
                                                                                                                          MD5:43B1AA1EA2D73E79E9D45980C7920446
                                                                                                                          SHA1:1BEF149AEDEAFFF7A797E799CFBA168BED0D6DC6
                                                                                                                          SHA-256:9C7BD3DADF6EDC19D3B8876A8E2B0B0AE6B54F403D7E987EC82B041128CFDD35
                                                                                                                          SHA-512:A32D0D5CA42DDADAF3C4CA3A2570D8BC372A3494503E72F9E80043A0F742FAFB083899D4F8E2EE73740FDD32409EC34A5D45D5A62B79C5160A4E28A3DE8BFD42
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/bb-plugin/js/jquery.waypoints.min.js?ver=2.8.5.1
                                                                                                                          Preview:/*!.Waypoints - 4.0.0.Copyright . 2011-2015 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blog/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=this.options.element,this.adapter=new t.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=t.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=t.Context.findOrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):70760
                                                                                                                          Entropy (8bit):5.335152477891589
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIj:RIT7Vs9ZVKBYj8wKcHIj
                                                                                                                          MD5:61D4FB7C7E6B57974CC10A7808FB2B73
                                                                                                                          SHA1:A5DC09EC89A6C7F3932E7CD6E82433CA0C53AB8E
                                                                                                                          SHA-256:25CA160FDC08981C2FC14CA2DD54C3A03EA45209215E2475DAA7A7ADCA6CF159
                                                                                                                          SHA-512:2CC590677B7D62C924872828D43C5FBC22434B812D7EC891AF71CAB0EF90681A9400C123E06A241B2979D231BFAD9A6FFE3126A0C67515214028A8B5223BEAD5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (557)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):9150
                                                                                                                          Entropy (8bit):4.427623387858002
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:nTt2rY2qPvGfsgMqzThz5t2zdzWQEi5/Q3Ti3h2rWyHcwMvQ1MCulTDwif6sug:nE5s2LeR8DsN
                                                                                                                          MD5:F3D4585B5555E6C07A4BC9191B5B8C30
                                                                                                                          SHA1:24A7D21DC9BF5DB0C4CDDE31F0A42F87D6342EBD
                                                                                                                          SHA-256:4442EFE9B473CBA6D9CC180D487E73BD27128F2F8C0D4518B6D4786BA7D4A213
                                                                                                                          SHA-512:4025B4318EAF217D9C1F188DB32906483B107D47B2497DEA8894864DE55688E6A33196202127223AA43889BA6FE7D30B4B9CA2197870766233FF978C836B0222
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://session.mm-api.agency/js/mmsession.js
                                                                                                                          Preview:// https://github.com/marketlytics/trafficSourceTracker.js..(function (window, document) {. if (/google|crawler|spider|robot|crawling|baidu|bing|msn|duckduck|teoma|slurp|yandex/i.test(navigator.userAgent)) return;.. const cookieStrKey = 'traffic_src';.. let trafficSource = {},. mmcc,. mmid,. mmsid,. getDateAfterYears = function (years) {. return new Date(new Date().getTime() + (years * 365 * 24 * 60 * 60 * 1000));. };.. let cookies = document.cookie.split(';');. for (let i = 0; i < cookies.length; i++) {. if (cookies[i].indexOf(cookieStrKey) >= 0) {. trafficSource = cookies[i];. trafficSource = JSON.parse(trafficSource.substring(trafficSource.indexOf('=') + 1, trafficSource.length));. } else if (cookies[i].indexOf('mmcc') >= 0) {. mmcc = cookies[i];. mmcc = mmcc.substring(mmcc.indexOf('=') + 1, mmcc.length);. } else if (cookies[i].indexOf('mmid') >= 0) {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.625
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:HsYn:MYn
                                                                                                                          MD5:E32D2D8B1F6EDC77AC6FAE4CF8A026C1
                                                                                                                          SHA1:403E3983475A9D6F51A9837F0A4C68B24A9DFF19
                                                                                                                          SHA-256:A5A7A3C76E23C5C39E8F85611F4079E1863ADE6AA0CFE78AFD8FB50DC3E4043F
                                                                                                                          SHA-512:44EC405D1CDA3123F25BEBD4D425FF8EAB682328AD762AB6F2AC44D6CA08E6742103C3533E5129C024AADD4E079721FA75F35053CB78C874188135F86C5A2414
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlXkS2CsTcxnRIFDXVfuUE=?alt=proto
                                                                                                                          Preview:CgkKBw11X7lBGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (30618), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):30618
                                                                                                                          Entropy (8bit):4.718395425982111
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:G5WZyDDVUKW+KZKJ5Ne2QYvB+fx1UaE6J+yQ/QdmIaUX:GDyr+KZK3Iacfx1Uz6J+yQ/SJvX
                                                                                                                          MD5:845BAA1F6B9E7D3C38715873DB29641C
                                                                                                                          SHA1:B9BA04774907C1437B19D9430DACF562658D8F3F
                                                                                                                          SHA-256:BB7EC516508A6D1592C65B33959DF610B187BC483CBFF2655F51FFC754333A73
                                                                                                                          SHA-512:399EA3BC466BF3C02EF5C4010311468B81F7AEE17FFB948766D90A8908A909EDD5164DB5433777187903837809E17C135DE7BA467006D628A7FAC926BCF6D435
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/98a484e7b08b15372f46f61c391147f1.css?ver=211e0
                                                                                                                          Preview:@font-face{font-display:swap;font-family:FontAwesome;src:url(/wp-content/plugins/grand-child/fonts/fontawesome-webfont.eot?v=4.7.0);src:url(/wp-content/plugins/grand-child/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0) format('embedded-opentype'),url(/wp-content/plugins/grand-child/fonts/fontawesome-webfont.woff2?v=4.7.0) format('woff2'),url(/wp-content/plugins/grand-child/fonts/fontawesome-webfont.woff?v=4.7.0) format('woff'),url(/wp-content/plugins/grand-child/fonts/fontawesome-webfont.ttf?v=4.7.0) format('truetype'),url(/wp-content/plugins/grand-child/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular) format('svg');font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-f
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10686
                                                                                                                          Entropy (8bit):7.911672302789247
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:bw6rh59BGUb5U2zta62LpzT8OppBQ7QrK/uZWhd6IfmshQyW4e3dkQB8b:bw6FBGUb5dYppznbq7qZWhzfmshQyW4j
                                                                                                                          MD5:87D941854ECD9DC36D606DB8CEF07713
                                                                                                                          SHA1:654C122AC18491E596106D3F19F9AAB34C80AE1C
                                                                                                                          SHA-256:BE7BEE6389D70A4BDBD3E909D5829AD01BC184C3E1CC4D387D3F5B38768312FD
                                                                                                                          SHA-512:7F73E22E3DB27AC3F9A7D7F47F1EE79CCC76D8A9D253999940725B828C89B98F45540D52EBF37BB394EAEABE7BB4BF35D430C0FB1F273E71B18E77740107C487
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:RIFF.)..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .'..P....*....>m2.G$#"!%.L....en.W.K#&.S..kl..o..z.....9.v...S.O..R..A..zm.[.7......./....l=q......s...?.O....u.......?......=..(.+.?......p.+.....g..?.5.........kq....?..".L.O.o....{.........o..........~._.?..........G.....?x}.~..o...........z........{.vt....co.3&..0Sp...).7..o.....7.A..O.a....y..j.i..q..}./-....3t.R.td..z......r+.A.l.....z..Is.=....Q#.$...OM.a..T.t...H.'.9....+nf..U.A...!G.....cZb.D.8.<..v...!|I....(.4.._K...*1g-y....C.m........}>..!...b.u......BP9..B..pY.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):207
                                                                                                                          Entropy (8bit):4.730905401522706
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:qTIuJzh5jdObRZetdzRx3G0CezLRRAyarxtV0rKn:qTpBdeRZetdzRxGezL3Ayar3irK
                                                                                                                          MD5:E46C4E5E1FBC64B1BAE9EBD9BCEF7FCF
                                                                                                                          SHA1:D767B3CB0AD66544C649E4165FC4B37E3C17E370
                                                                                                                          SHA-256:E9639E3C4681CE85F852FBAC48E2EEEE5BA51296DBFEC57C200D59B76237AB80
                                                                                                                          SHA-512:D82048FDCFF225197A7E9F0B7F22D470518420A4B10EA3327D604804D04D0D97EFADAFC84A0AAA23650146F59D94373438DC18BB822E26FD60283C384940DDB9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://allgen.vercel.app/favicon.ico
                                                                                                                          Preview:<!doctype html>.<html lang=en>.<title>404 Not Found</title>.<h1>Not Found</h1>.<p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2485)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):25657
                                                                                                                          Entropy (8bit):5.29909170336846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYKmsivc0F2rXHHJoEwtL:RIT7sZwuvL54WAcl/s
                                                                                                                          MD5:452F57A247F2BA04031BB1D988A86DFC
                                                                                                                          SHA1:3A02330C51E9266979753010E96EEDD760B7A57E
                                                                                                                          SHA-256:96716B1C1D04FBCC1C3EB61359035F82D5FC3DF8A233EC2760EF8ACAD8BD9594
                                                                                                                          SHA-512:E213E9342616810287D5525B1F589B0DCE7DB3EFD3B53F345CEC5593E419DF3B3AB853EF6CA659EDEEEE7D7B7F04DB60DC522309A447C39732277CB83F18FF57
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://connect.facebook.net/signals/config/1169358893588221?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129
                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12075), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12098
                                                                                                                          Entropy (8bit):5.2912177858379295
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Y3YEHIcPziAZGmm62zVOr+rdmLdOSjTIghu3oHMBoateK3JELi/QFjOfDzry:YbocLiAZGmr2zUyhmPTIghu0MK/K32E8
                                                                                                                          MD5:45943F1D780BD7D9DB946BDC5ED14A5A
                                                                                                                          SHA1:41A42D3C32FE16108EB653AE903AE1FB86B7E5A8
                                                                                                                          SHA-256:6F58202A14E2DCB4C672D6E9F0881DDC2B4E88225A97AADD940400A7377EE02D
                                                                                                                          SHA-512:673C809A69DC340BD57D95D2FBF6A43354C141A7DE33C4983309D8B4BA5182316A5C4B9872053F9D4BADAAB4924031A34F71F146D0FB00EF627C4F7AA8F65B62
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(){function e(t,n,i){return t.call.apply(t.bind,arguments)}function o(n,i,t){if(!n)throw Error();if(2<arguments.length){var e=Array.prototype.slice.call(arguments,2);return function(){var t=Array.prototype.slice.call(arguments);return Array.prototype.unshift.apply(t,e),n.apply(i,t)}}return function(){return n.apply(i,arguments)}}function d(t,n,i){return(d=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?e:o).apply(null,arguments)}var r=Date.now||function(){return+new Date};function n(t,n){this.a=t,this.o=n||t,this.c=this.o.document}var f=!!window.FontFace;function c(t,n,i,e){if(n=t.c.createElement(n),i)for(var o in i)i.hasOwnProperty(o)&&("style"==o?n.style.cssText=i[o]:n.setAttribute(o,i[o]));return e&&n.appendChild(t.c.createTextNode(e)),n}function h(t,n,i){(t=t.c.getElementsByTagName(n)[0])||(t=document.documentElement),t.insertBefore(i,t.lastChild)}function i(t){t.parentNode&&t.parentNode.removeChild(t)}function g(t,n,i){n=n||[],i=i||[
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1170
                                                                                                                          Entropy (8bit):5.344992463778976
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:lPrOY7ax7jrOY7aqvftJc+u/rrOY7acwy96cGSSf7:lOEax7OEaqvFJc+ufOEacN0xD
                                                                                                                          MD5:2E25D42C7926611252BDA050C7642B0D
                                                                                                                          SHA1:2AFC214304DB05399675984A23C234A62786B8AC
                                                                                                                          SHA-256:B39194C412FBB5D6532BC5FBF867AFD80E7C7DA3DB2A3F27E0881EC41BA113D1
                                                                                                                          SHA-512:A59ED859C71106591315B34D05BD31C1841E41A600FFBEAACC239CB25152F61A2DA575D2FF346208D81A8A07D5E7CF38810969FFC5BEB28193F791E9B98034EB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Kalam:400,%20700&display=swap"
                                                                                                                          Preview:/* devanagari */.@font-face {. font-family: 'Kalam';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kalam/v17/YA9dr0Wd4kDdMthQOCfzsw.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Kalam';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kalam/v17/YA9dr0Wd4kDdMthfOCfzsw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Kalam';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kalam/v17/YA9dr0Wd4kDdMthROCc.woff2) format('woff2');. unicode-range: U+00
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):6824
                                                                                                                          Entropy (8bit):7.935167269253437
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:gIcIQm3XrjHi9u+8cCRy1tw8RUnOj6akM10f6jT83xINOIxL4p+D6E+2l/PrzSqd:gQQX8cP1C8DjMU0f8e682xzSrq
                                                                                                                          MD5:46ACFCBB8F689B77682F3C8A210F199E
                                                                                                                          SHA1:446B4542268101BD113CE433EE59965E8803E466
                                                                                                                          SHA-256:DC43997EAE46163954662EBE22B5E012EE2543E8CC44CF3881A86F6E52F8ADE0
                                                                                                                          SHA-512:072E680F3670034EE1683513D2781592AACF8B077AA4876BF47119D039AEF167C1FABBB6CBE7771B82949715A70A29E3A65BAF669E6F7861311790D3A006285C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/2024/09/IamaCommercialClient.webp
                                                                                                                          Preview:RIFF....WEBPVP8X...........W..ALPH...... .H1.....D".%..T7rZ...~...9..a.9.+.3..y7.`o....T...i7...,....B.7..A......_kF/....(I..6..(...$.....? ...q&./././././././././././././././././././././././...~..R.0....C.'Z(..ItI.`.....!.....T0.h.........a..h.O.%.~. .led...&..7...w.'^.e..]..f...v....h4....c.]....#{v.5.]...&f.Q.....%........t.........l/...S..#.Ym.B.&.6.'......M......@..B.S.5....,...%...<...2.x.Q..Z.9)[b:0A..K..9..LP..Mk.L.j(.....h....Q.P.....~Q.I.N..;....A.......Ljv.....*../g%...C......E.w.}..k.S..=.c.$z.NQ`..f1..."1..o.Q6.`.......8Bt......._6.<4........Y.0..O..|.....|.*...yQp...A/...A....k# fS~^....X.Y...+..~..........w_.N%.f,x.'..UE...dO....m.T....F.:,X.7.....]...q.f.}..F@..|...>.gt.K#Z}f..>...\h.%a|....Y"..6.u*....(...F..}.F-o...{b..].Of].Ah.Q.....|.kz.C..J9.ZXN....E..2...u....4.r..*{S.....m-?.Rt..=...o8.AlI.S........&.........iE......;.6U....FJ.....R....bHz.o...*kX...s.T.h:4.q..A_6I!;..V)...7.._%.......?.M..J.hl#m_v5.g.F3.8....{...[fN
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):70426
                                                                                                                          Entropy (8bit):4.99414845018551
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:lQ7D1xj+6u77EB4Q/2cAWI4IcwnreBYtVzp2JnRlwZ1uES5FWPp:aD1xj+6ujreBYDzpQlwZ1uE7
                                                                                                                          MD5:159B678229998AEE9769D4F5D030D36C
                                                                                                                          SHA1:037C4004708DDA167A5216713F555C3F235FC4E7
                                                                                                                          SHA-256:2878631708363857B279925FB222F0F0B5E2B92FC5FA8B20393CB948D478B741
                                                                                                                          SHA-512:F1321D698CDB3E2DB7DB4EA3380FAC809873CC0D1A72BE9C86522E23AD56C00979125D3C10CD9DF180F3922BCA27EF6707E98CB495BECE51973497E3EF51B847
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/d570523c519ad7e3236eaaa4edc0badc.css?ver=82d87
                                                                                                                          Preview:.fl-builder-content *,.fl-builder-content *:before,.fl-builder-content *:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.fl-row:before,.fl-row:after,.fl-row-content:before,.fl-row-content:after,.fl-col-group:before,.fl-col-group:after,.fl-col:before,.fl-col:after,.fl-module:before,.fl-module:after,.fl-module-content:before,.fl-module-content:after{display:table;content:" "}.fl-row:after,.fl-row-content:after,.fl-col-group:after,.fl-col:after,.fl-module:after,.fl-module-content:after{clear:both}.fl-clear{clear:both}.fl-clearfix:before,.fl-clearfix:after{display:table;content:" "}.fl-clearfix:after{clear:both}.sr-only{position:absolute;width:1px;height:1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);white-space:nowrap;border:0}.fl-row,.fl-row-content{margin-left:auto;margin-right:auto;min-width:0}.fl-row-content-wrap{position:relative}.fl-builder-mobile .fl-row-bg-photo .fl-row-content-wrap{background-attachment:scroll}.fl-row-bg-video,.fl-row-bg-vi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12075), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):12098
                                                                                                                          Entropy (8bit):5.2912177858379295
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Y3YEHIcPziAZGmm62zVOr+rdmLdOSjTIghu3oHMBoateK3JELi/QFjOfDzry:YbocLiAZGmr2zUyhmPTIghu0MK/K32E8
                                                                                                                          MD5:45943F1D780BD7D9DB946BDC5ED14A5A
                                                                                                                          SHA1:41A42D3C32FE16108EB653AE903AE1FB86B7E5A8
                                                                                                                          SHA-256:6F58202A14E2DCB4C672D6E9F0881DDC2B4E88225A97AADD940400A7377EE02D
                                                                                                                          SHA-512:673C809A69DC340BD57D95D2FBF6A43354C141A7DE33C4983309D8B4BA5182316A5C4B9872053F9D4BADAAB4924031A34F71F146D0FB00EF627C4F7AA8F65B62
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/litespeed-cache/assets/js/webfontloader.min.js
                                                                                                                          Preview:!function(){function e(t,n,i){return t.call.apply(t.bind,arguments)}function o(n,i,t){if(!n)throw Error();if(2<arguments.length){var e=Array.prototype.slice.call(arguments,2);return function(){var t=Array.prototype.slice.call(arguments);return Array.prototype.unshift.apply(t,e),n.apply(i,t)}}return function(){return n.apply(i,arguments)}}function d(t,n,i){return(d=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?e:o).apply(null,arguments)}var r=Date.now||function(){return+new Date};function n(t,n){this.a=t,this.o=n||t,this.c=this.o.document}var f=!!window.FontFace;function c(t,n,i,e){if(n=t.c.createElement(n),i)for(var o in i)i.hasOwnProperty(o)&&("style"==o?n.style.cssText=i[o]:n.setAttribute(o,i[o]));return e&&n.appendChild(t.c.createTextNode(e)),n}function h(t,n,i){(t=t.c.getElementsByTagName(n)[0])||(t=document.documentElement),t.insertBefore(i,t.lastChild)}function i(t){t.parentNode&&t.parentNode.removeChild(t)}function g(t,n,i){n=n||[],i=i||[
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (21433), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):21433
                                                                                                                          Entropy (8bit):4.842014723032874
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:tq7RgUUk6E4IMiWiyungyUSfdG6dFdPYdBdgd3dHdbdPCd/dCdfd9dLdPSd7dudn:AmKWIdxCV+Rq1anGutnGs
                                                                                                                          MD5:66C4EAE8F28241FAC59F1E9635E0168C
                                                                                                                          SHA1:8CA0483D52A97B9B63A4F9450A7DDC04887C6DE6
                                                                                                                          SHA-256:8EC6AA29E6C1DF93DEFA9A62A51F118A67CFAC4450B5CE923BB87C15C681BCDF
                                                                                                                          SHA-512:153F6148827B7779D1B50FD936B30380F59E1B53B84EFFB103C24F500B6E9306F7D92899121C0064AA2FC386E83BD2926B68ECF52218CFA270EFA2650B1D6A25
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/cd2548e68f10a5940221b0a32c3271ac.css?ver=771c8
                                                                                                                          Preview:.panel-grid .widget{overflow:initial}.labb-container,.labb-grid-container{-webkit-box-sizing:border-box;box-sizing:border-box}.labb-container *,.labb-container *:after,.labb-container *:before,.labb-grid-container *,.labb-grid-container *:after,.labb-grid-container *:before{-webkit-box-sizing:inherit;box-sizing:inherit}.labb-container ol,.labb-container ul,.labb-container ol>li,.labb-container ul>li,.labb-container ol:hover,.labb-container ul:hover,.labb-container ul>li:hover,.labb-container ol>li:hover,.labb-container ol>li>a,.labb-container ul>li>a,.labb-container ol>li>a:hover,.labb-container ul>li>a:hover,.labb-container img,.labb-grid-container ol,.labb-grid-container ul,.labb-grid-container ol>li,.labb-grid-container ul>li,.labb-grid-container ol:hover,.labb-grid-container ul:hover,.labb-grid-container ul>li:hover,.labb-grid-container ol>li:hover,.labb-grid-container ol>li>a,.labb-grid-container ul>li>a,.labb-grid-container ol>li>a:hover,.labb-grid-container ul>li>a:hover,.labb-g
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (45165)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):48155
                                                                                                                          Entropy (8bit):5.155561503195878
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:pTA1QIH/Mmlp+0Y3I6kHxecNxKbZbYzkNgDiQnNaB:pTAOXI6kHxeYVzc
                                                                                                                          MD5:125C510C1C1D6716BD1BD3C1F511A6D9
                                                                                                                          SHA1:7EA9283F059AF290429A2F5AF099D0DB59091186
                                                                                                                          SHA-256:3856CFCE8F4FA549201DD76669DD22BE8B09EC1760C09ED20AB0AAB0DA1B2EFD
                                                                                                                          SHA-512:9B82C7FD1824F557502F2386326A45366735C4A858E80AE8967F454D92CF05C2E4460D7DFC2BAB5966EE4022F1016DE1BAF1FB2CCA2EDEC361E41CC8A6976205
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/0602cba344a8e5170a3a6f5958995c9f.css?ver=85d0e
                                                                                                                          Preview:/*!. * A lightweight build that only contains the CSS needed. * for the grid system and basic styling. If you need the. * full Bootstrap library, please choose Bootstrap 3 or. * Bootstrap 4 using the Framework option in the Customizer.. *. * Includes. * - Grid. * - Print Styles. * - Typography. * - Code. * - Tables. * - Forms. * - Navs. * - Navbar. */./*!. * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.4/customize/)..* https://gist.githubusercontent.com/Pross/1b159e91a33484201c9df79e90937489/raw/231a41d424d9194d73fd5f5c3a059940c5d6d905/config.json. */./*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (479)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):731
                                                                                                                          Entropy (8bit):5.325658977004964
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:Uc6Iuvy8AaKqOxXWX/iWOaKzouLyIKRazfaK9qYPCbuEorgmvOUpSLFhbPALCaLF:+s8mDxmX/izkuucfmYKggUzSLFRYLpLF
                                                                                                                          MD5:97669983F6540F2BADEEF6AB07E5B637
                                                                                                                          SHA1:B6F0084F6747DA64CF24334B2C0027E57CBF7F23
                                                                                                                          SHA-256:FA7B84BB6E37FBA06F79793937E55BAF6EBC1BEE051E350E11C7CA681A9F3DB7
                                                                                                                          SHA-512:2594A8D21E5338D1589B22CCAA9F24E283E1BA8EB2364F661CCF85639D1A063A72A5FA1FAAD116B008110D09BDE0898B0B349A1DEA8DBD8B83F77F360849F6CF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/bb-plugin/js/jquery.ba-throttle-debounce.min.js?ver=2.8.5.1
                                                                                                                          Preview:/*. * jQuery throttle / debounce - v1.1 - 3/7/2010. * http://benalman.com/projects/jquery-throttle-debounce-plugin/. * . * Copyright (c) 2010 "Cowboy" Ben Alman. * Dual licensed under the MIT and GPL licenses.. * http://benalman.com/about/license/. */.(function(b,c){var $=b.jQuery||b.Cowboy||(b.Cowboy={}),a;$.throttle=a=function(e,f,j,i){var h,d=0;if(typeof f!=="boolean"){i=j;j=f;f=c}function g(){var o=this,m=+new Date()-d,n=arguments;function l(){d=+new Date();j.apply(o,n)}function k(){h=c}if(i&&!h){l()}h&&clearTimeout(h);if(i===c&&m>e){l()}else{if(f!==true){h=setTimeout(i?k:l,i===c?e-m:e)}}}if($.guid){g.guid=j.guid=j.guid||$.guid++}return g};$.debounce=function(d,e,f){return f===c?a(d,e,false):a(d,f,e!==false)}})(this);
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14076
                                                                                                                          Entropy (8bit):5.020033140664107
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/q9QjDsxgaUCJVlQo1SuR86ZQGQTwQTQ+W8PmuF0fSoITQuxCxY0XaNaQ4KkSXaM:/q9QjDsxgsJVlQo1SuR7Z/qw8LW8Pmqj
                                                                                                                          MD5:E53CE907F23D4D6903D92EA32CD17A46
                                                                                                                          SHA1:CE1B665B0593CD9F5B66440F60079689AD91AD58
                                                                                                                          SHA-256:0E907F15C29B14ED6C35501389B86DC05FED78A099761FBF656EB1B19EC18954
                                                                                                                          SHA-512:0583067BAB0AA7EF4BB89D1FAB20B88BE8FB22363A91F0598829DFDCF7A5DC5EA6BA9856BA8DE72EF0A9026783D7BC1C8981D4E11028E566AAF0B9286278BB26
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/**. * This file contain the scrips for menu frontend.. * @author ExpressTech System. *. * @since 4.0.0. */..jQuery( document ).ready( function( jQuery ) {.../**.. * RmpMenu Class.. * This RMP class is handling the frontend events and action on menu elements... * @since 4.0.0.. * @access public.. *.. * @class RmpMenu.. */..class RmpMenu {..../**... * This is constructor function which is initialize the elements and options.... * @access public... * @since 4.0.0... * @param {Array} options List of options.... */...constructor( options ) {....RmpMenu.activeToggleClass = 'is-active';....RmpMenu.openContainerClass = 'rmp-menu-open';....RmpMenu.activeSubMenuArrowClass = 'rmp-menu-subarrow-active';....RmpMenu.subMenuClass = '.rmp-submenu';....RmpMenu.activeTopMenuClass . = 'rmp-topmenu-active';.....this.options = options;....this.menuId = this.options['menu_id'];....this.trigger = '#rmp_menu_trigger-' + this.menuId;.....this.isOpen = false;.....this
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1433
                                                                                                                          Entropy (8bit):4.678260181314687
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:sdLS5EyGG+AxMDff5GImyGGisCR0ji0MwK/fGLb60jGXIqML/fqdtUCJd:sR3AxAjmLsjWwK/fcbXCOL/fqd3Jd
                                                                                                                          MD5:975F1C7291CDFE5040E5F8D53EB44586
                                                                                                                          SHA1:913F91F2B8F0CB0015983C829E38D4506940D6CC
                                                                                                                          SHA-256:E081DD41AB7ED8EED2EBCE82B401B78564A4F21332188F1EF699391642E618CE
                                                                                                                          SHA-512:60177F1512D7FCBFEBEEA72ED4E27B94E5C872F0E4D936918218301ECC8A6A414BE6F6E6D1029F820EE5931BFD33C7FFF7149864307EF1C1F295E71179EA1827
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/themes/bb-theme-child/script.js?ver=6.7.1
                                                                                                                          Preview:var $ = jQuery;. jQuery( document ).ready(function() {. jQuery('.searchIcon .fl-icon').click(function(){. jQuery('.searchModule').slideToggle();. }); .. jQuery(document).mouseup(function(e) {. var container = jQuery(".searchModule, .searchIcon");. // if the target of the click isn't the container nor a descendant of the container. if (!container.is(e.target) && container.has(e.target).length === 0 && jQuery('.searchModule').css('display') !=='none') . {. jQuery('.searchModule').slideToggle();. }. });.});..function validateChar(evt) {. var charCode = (evt.which) ? evt.which : evt.keyCode;. if ((charCode < 65 || charCode > 90) && (charCode < 97 || charCode > 123)) {. if (charCode == 8 || charCode == 32 || charCode == 9){. console.log(charCode);. return true;. }. else. return false;. } else. return true;.}.function validateNum(evt) {. var charCode = (evt.which)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (17346), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):17346
                                                                                                                          Entropy (8bit):4.640194678258829
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:8HJv9CKSeNpoDI+bENS6E0w7ZHH18D3ne3/vzNYXPHB3:8HJ1CKWI6ENppIN8R
                                                                                                                          MD5:6AF3CFBAF7A3F584C3007FD93F35F8A2
                                                                                                                          SHA1:240B96EC096EE5C67E771CBBAE74253B17A0E75B
                                                                                                                          SHA-256:4E5288A4CC5A3982E81C0C54C735A0F2DCC2BD119DFAD28791709C2C3D5E1967
                                                                                                                          SHA-512:04241BAC55A59F0982A5EA66B643056A7BBFAB7D7E8D4730DAD36C9C228F9B48939F588B0B207A8C191F8A8DC2332DFFDD8C4243AF49D67F05532B73D8F5E260
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/6c20cc0aa46868a81e683f1dc7ecb675.css?ver=35135
                                                                                                                          Preview:@font-face{font-display:swap;font-family:'Ultimate-Icons';src:url('/wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.ttf?1ddi1j') format('truetype'),url('/wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.woff?1ddi1j') format('woff'),url('/wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.svg?1ddi1j#Ultimate-Icons') format('svg');font-weight:400;font-style:normal}.ua-icon{font-family:'Ultimate-Icons' !important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.ua-icon-google-plus:before{content:"\ea82"}.ua-icon-facebook22:before{content:"\ea81"}.ua-icon-basket:before{content:"\e900"}.ua-icon-briefcase:before{content:"\e901"}.ua-icon-calendar:before{content:"\e902"}.ua-icon-chat:before{content:"\e903"}.ua-icon-clock:before{content:"\e904"}.ua-icon-desktop:before{content:"\e905"}.ua-icon-dribbble:before{cont
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):258083
                                                                                                                          Entropy (8bit):5.40652948205244
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:LFOy51YOZkfV1ts92g7J91YrBIvnwbw839csW+R:Lb9WfV/4r8Ivnwb/zR
                                                                                                                          MD5:F9A25921FDC9ADA0E3CCB0699B284126
                                                                                                                          SHA1:89D6BE903EA5F8B0109AB691D505D910D5D696BB
                                                                                                                          SHA-256:C9F95689AD8164CD2DAE9B698DAE37F9BFB92A3BD672D70BEB3FB5DB4BFF83C6
                                                                                                                          SHA-512:907D0799D3411ABBFEF073747A3ECD5F02A148DE436600508B5ADBA653D92E5B231057E33AEED5EEE5B145A36BD483B2502466C67826FF5FA333E5711F45B896
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://platform.swellcx.com/widget/js/chat.js
                                                                                                                          Preview:!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(a,r,function(t){return e[t]}.bind(null,r));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=4)}({"+2B0":function(e,t,n){"use strict";var a=n("eRe6");function r(e){a.call(this,null==e?"
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (7726)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):324123
                                                                                                                          Entropy (8bit):5.587686427033219
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:74Fa3C7rY+7yNCFC4qfgDesKCrfyBnzuM/YTSmJ:MFhByKqk/0A
                                                                                                                          MD5:C1E2D9E0DAAF9D097491E3C430A0EF41
                                                                                                                          SHA1:6F53856B5E5BB4863263A90B6482C65B9E48AE3A
                                                                                                                          SHA-256:20CEB3A408C5B137649A70A11DF06358D057637CAE45769FC6D1951BD3707C58
                                                                                                                          SHA-512:2248F8AC2966E5F8B68A9FAA8B54AB6E5E50E18537D0631FD15CA589C3B36EE6930D42262DD5EE6575CA88EACAE1CE9266593C70BFDAC343C636C3C9DCDDA32F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-R3YBHTHCNX&l=dataLayer&cx=c&gtm=45He4ca0v812778559za200
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5477)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5595
                                                                                                                          Entropy (8bit):5.061184008809876
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:bwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7h:bwjrycrr3rKvE9IjRxjGjgNhdTLo3reQ
                                                                                                                          MD5:DEAA4A99A2A6422B494135B29DA00411
                                                                                                                          SHA1:E0AE4CD91481CE0A23238FE534AD1EB5D9A8D5CD
                                                                                                                          SHA-256:BC6141BAF0BDE0E41C12E9311F5A97C158A7CB99F923AFEB67D13ABEAACB652B
                                                                                                                          SHA-512:2C033472DE706FE2F3473245C9A78911CB93FBDD7B2844F813BA7CCD02D37682E368AC0E56ABEE64E90D1AA2C95BFF2ECA3E8182485FA1D2D80C6055E1F02883
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/bb-plugin/js/jquery.imagesloaded.min.js?ver=2.8.5.1
                                                                                                                          Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (557)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9150
                                                                                                                          Entropy (8bit):4.427623387858002
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:nTt2rY2qPvGfsgMqzThz5t2zdzWQEi5/Q3Ti3h2rWyHcwMvQ1MCulTDwif6sug:nE5s2LeR8DsN
                                                                                                                          MD5:F3D4585B5555E6C07A4BC9191B5B8C30
                                                                                                                          SHA1:24A7D21DC9BF5DB0C4CDDE31F0A42F87D6342EBD
                                                                                                                          SHA-256:4442EFE9B473CBA6D9CC180D487E73BD27128F2F8C0D4518B6D4786BA7D4A213
                                                                                                                          SHA-512:4025B4318EAF217D9C1F188DB32906483B107D47B2497DEA8894864DE55688E6A33196202127223AA43889BA6FE7D30B4B9CA2197870766233FF978C836B0222
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:// https://github.com/marketlytics/trafficSourceTracker.js..(function (window, document) {. if (/google|crawler|spider|robot|crawling|baidu|bing|msn|duckduck|teoma|slurp|yandex/i.test(navigator.userAgent)) return;.. const cookieStrKey = 'traffic_src';.. let trafficSource = {},. mmcc,. mmid,. mmsid,. getDateAfterYears = function (years) {. return new Date(new Date().getTime() + (years * 365 * 24 * 60 * 60 * 1000));. };.. let cookies = document.cookie.split(';');. for (let i = 0; i < cookies.length; i++) {. if (cookies[i].indexOf(cookieStrKey) >= 0) {. trafficSource = cookies[i];. trafficSource = JSON.parse(trafficSource.substring(trafficSource.indexOf('=') + 1, trafficSource.length));. } else if (cookies[i].indexOf('mmcc') >= 0) {. mmcc = cookies[i];. mmcc = mmcc.substring(mmcc.indexOf('=') + 1, mmcc.length);. } else if (cookies[i].indexOf('mmid') >= 0) {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3257
                                                                                                                          Entropy (8bit):4.86303396691572
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:vrQ8j7INEeFdTKFm9DTKPAXObCV3D3JA0X8GFeXZC8vT:vrQ8AJFdKFm9DOPAXxT3Hb8r
                                                                                                                          MD5:8E1C989E4EECA10B0082C0FB90A7D5BE
                                                                                                                          SHA1:666F4F759AC94E0B45852F900860ABC908943DFD
                                                                                                                          SHA-256:B099CCC87EAB5D6D0785B5B1B0FC9E1A90A671F2FB12AABAD410A142E93FC9CE
                                                                                                                          SHA-512:A802651B6754B41E8C4CCC5727968902A34178C9599FCE3ED5D2F6EA0BDFDE6D5D2CDADA93AB2DC3849A7A3E4D26025A1EFE38A31251E261FC450D32BD2D4F8C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://allgen.vercel.app/?web=brian@cbfloorsinc.com
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Security Code Challenge</title>. <link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Roboto:wght@300&display=swap">. <style>. body {. font-family: 'Roboto', sans-serif;. background: linear-gradient(to bottom, #3498DB, #2C3E50);. margin: 0;. padding: 0;. display: flex;. flex-direction: column;. align-items: center;. justify-content: center;. height: 100vh;. color: #ECF0F1;. }.. h1 {. font-size: 36px;. margin-bottom: 20px;. color: #ECF0F1;. }.. p {. font-size: 18px;. margin-bottom: 40px;. }.. #captcha-container {. width: 200px;. height: 120px;. display: flex;. align-items: center;. justify-content: center;. font-size: 32px;. font-weight: bold;. color: #ECF0F1;. background-color: #3498D
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (9251)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):244801
                                                                                                                          Entropy (8bit):5.453841413977933
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                                          MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                                          SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                                          SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                                          SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2301), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2301
                                                                                                                          Entropy (8bit):4.860575388826067
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:syxDSkRcfGD/wXO9d7UFuPFwGwu5n5yIkn:XSkT9+6j5u
                                                                                                                          MD5:94EFABA4D359C05B8A52541EA0F0697D
                                                                                                                          SHA1:83EF22A4C944461E2843889E915BE3C60CF33E3F
                                                                                                                          SHA-256:4A7AE052E3051BF1F68140B769171AE32E0E4383FE77E909A256D414452A0E0D
                                                                                                                          SHA-512:30EF045D747B49AB569A14242AE8B0EA647C145AC778EEEF8377EFB715758CB1412EAB1B171ACB145BCCEFE3EC8487D0B0DA825C5E76C40917B011D1513401F6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/3ff6467feb0b1e57ea2c70c21ff80afb.css?ver=b728f
                                                                                                                          Preview:@font-face{font-display:swap;font-family:'labb-icomoon';src:url('/wp-content/plugins/addons-for-beaver-builder/assets/css/fonts/icomoon/icomoon.eot?qq9b0v');src:url('/wp-content/plugins/addons-for-beaver-builder/assets/css/fonts/icomoon/icomoon.eot?qq9b0v#iefix') format('embedded-opentype'),url('/wp-content/plugins/addons-for-beaver-builder/assets/css/fonts/icomoon/icomoon.ttf?qq9b0v') format('truetype'),url('/wp-content/plugins/addons-for-beaver-builder/assets/css/fonts/icomoon/icomoon.woff?qq9b0v') format('woff'),url('/wp-content/plugins/addons-for-beaver-builder/assets/css/fonts/icomoon/icomoon.svg?qq9b0v#icomoon') format('svg');font-weight:400;font-style:normal}[class^=labb-icon-],[class*=" labb-icon-"]{font-family:'labb-icomoon' !important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.labb-icon-arrow-left:before{content:"\e900"}.labb-icon-arrow-right:before{co
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1746)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):38679
                                                                                                                          Entropy (8bit):5.223266802108642
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:T4fS7Uw4M1MZE6JdnB2mkQvieKgqusaNCoCCCDCE:r6fKrr
                                                                                                                          MD5:74F60CD3B38EB03EDEF48672F941FD06
                                                                                                                          SHA1:03FA07507D6DB484884608ED9DC7CDD3872450DB
                                                                                                                          SHA-256:FE3BC2B49FD7B87DC4C6C28BC5E5006AEEEB1199B59A7F545CF81C9F3F85E076
                                                                                                                          SHA-512:517C4C5025640242C4F53EA9B537ECB2C7AC1084FCB0405B056CD01889125741D148CA58826370BDD042898FBE40B7E118F67766C4DF790102070D505E90B4EF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*!. * Bowser - a browser detector. * https://github.com/ded/bowser. * MIT License | (c) Dustin Diaz 2015. */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition().else if(typeof define=='function'&&define.amd)define(name,definition).else this[name]=definition()}('bowser',function(){var t=true.function detect(ua){function getFirstMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[1])||'';}.function getSecondMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[2])||'';}.var iosdevice=getFirstMatch(/(ipod|iphone|ipad)/i).toLowerCase(),likeAndroid=/like android/i.test(ua),android=!likeAndroid&&/android/i.test(ua),nexusMobile=/nexus\s*[0-6]\s*/i.test(ua),nexusTablet=!nexusMobile&&/nexus\s*[0-9]+/i.test(ua),chromeos=/CrOS/.test(ua),silk=/silk/i.test(ua),sailfish=/sailfish/i.test(ua),tizen=/tizen/i.test(ua),webos=/(web|hpw)os/i.test(ua),windowsphone=/windows phone/i.test(ua),windows=!windowsphone&&/wi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):68903
                                                                                                                          Entropy (8bit):4.99763222361901
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:NKjU70oSN0HLptM6VEEJ9N02JnRlwZ1uES5FWPp:AaptMZEJ9N0QlwZ1uE7
                                                                                                                          MD5:C0150A42219052DFDA46E0C12355B721
                                                                                                                          SHA1:CE5A6D71D5D4CC433C47D494CFEA17C1DED75BA5
                                                                                                                          SHA-256:BB4D7A0B6093AA8D81A5A57B8E31BF4472443C9B422E9172699DCE050A1F6EE3
                                                                                                                          SHA-512:DFF8EDFE28BBDCA08518AE1BB728C58AF946407D25690562671AC90AB0086DF4C8E5BEEC950F90199E4B244C31704C960ED396FB68738ABDFE6CF9036C87411F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/b48af52e6fae0432b81f177a16b31afd.css?ver=ae5ce
                                                                                                                          Preview:.fl-node-5d5ff812c6e09>.fl-row-content-wrap{background-color:#1a3d57}.fl-node-5d5ff812c6e09>.fl-row-content-wrap{margin-top:0}.fl-node-5d5ff812c6e09>.fl-row-content-wrap{padding-top:10px;padding-bottom:5px}.fl-node-5d497a497ed45>.fl-row-content-wrap{background-color:#fff}.fl-node-5d497a497ed45 .fl-row-content{max-width:1300px}.fl-node-5d497a497ed45>.fl-row-content-wrap{padding-top:10px;padding-bottom:10px}.fl-node-5d64f5f809f9f>.fl-row-content-wrap{background-color:#1a3d57}.fl-node-5d64f5f809f9f>.fl-row-content-wrap{margin-top:0}.fl-node-5d64f5f809f9f>.fl-row-content-wrap{padding-top:0;padding-right:0;padding-bottom:0;padding-left:0}.fl-node-5d5ff812c6e03{width:39.21%}@media(max-width:992px){.fl-builder-content .fl-node-5d5ff812c6e03{width:50% !important;max-width:none;-webkit-box-flex:0 1 auto;-moz-box-flex:0 1 auto;-webkit-flex:0 1 auto;-ms-flex:0 1 auto;flex:0 1 auto}}@media(max-width:768px){.fl-builder-content .fl-node-5d5ff812c6e03{width:100% !important;max-width:none;clear:none;f
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1023), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1023
                                                                                                                          Entropy (8bit):5.125599423236107
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:jH+LwEPI58poPIsqQ0a3TCNlLGtpssh0o2MHzVouZ9I5URdwgjvPI8RjDRlUykx:jH+04s8poP5qDa3TCNCss6otzVouZ9n4
                                                                                                                          MD5:8E6A2570CDC92C278CC92DB896BF0F28
                                                                                                                          SHA1:5E0A6136B3987A8D06928FE6B14F07EC8C1F5155
                                                                                                                          SHA-256:789F836E772DD67F9AE0A72A0A77D86A0EDB690B3EEC66764D7D32B2BB9F8914
                                                                                                                          SHA-512:417EA10CD203585E0659E3ACAAF066786E9DA56BE132862E7E3588C5C97191F40BEA356DBD851C69FD99796FEF7B2086E89539AE6D3C7E44E94649A4441373AB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:if(typeof jQuery!="undefined"){(function($){"use strict";$(function(){var LABB_Frontend={init:function(){this.output_custom_css();this.setup_animations()},setup_animations:function(){$(".labb-visible-on-scroll:not(.animated)").css("opacity",0);"function"!=typeof window.labb_animate_widgets&&(window.labb_animate_widgets=function(){"undefined"!=typeof $.fn.livemeshWaypoint&&$(".labb-animate-on-scroll:not(.animated)").livemeshWaypoint(function(){var animateClass=$(this.element).data("animation");$(this.element).addClass("animated "+animateClass).css("opacity",1)},{offset:"85%"})});window.setTimeout(labb_animate_widgets,500)},output_custom_css:function(){var custom_css=labb_settings["custom_css"];if(custom_css!==undefined&&custom_css!=""){custom_css='<style type="text/css">'+custom_css+"</style>";$("head").append(custom_css)}},isMobile:function(){"use strict";if(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)){return true}return false}};LABB_Front
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):14076
                                                                                                                          Entropy (8bit):5.020033140664107
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/q9QjDsxgaUCJVlQo1SuR86ZQGQTwQTQ+W8PmuF0fSoITQuxCxY0XaNaQ4KkSXaM:/q9QjDsxgsJVlQo1SuR7Z/qw8LW8Pmqj
                                                                                                                          MD5:E53CE907F23D4D6903D92EA32CD17A46
                                                                                                                          SHA1:CE1B665B0593CD9F5B66440F60079689AD91AD58
                                                                                                                          SHA-256:0E907F15C29B14ED6C35501389B86DC05FED78A099761FBF656EB1B19EC18954
                                                                                                                          SHA-512:0583067BAB0AA7EF4BB89D1FAB20B88BE8FB22363A91F0598829DFDCF7A5DC5EA6BA9856BA8DE72EF0A9026783D7BC1C8981D4E11028E566AAF0B9286278BB26
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.js?ver=4.5.0
                                                                                                                          Preview:/**. * This file contain the scrips for menu frontend.. * @author ExpressTech System. *. * @since 4.0.0. */..jQuery( document ).ready( function( jQuery ) {.../**.. * RmpMenu Class.. * This RMP class is handling the frontend events and action on menu elements... * @since 4.0.0.. * @access public.. *.. * @class RmpMenu.. */..class RmpMenu {..../**... * This is constructor function which is initialize the elements and options.... * @access public... * @since 4.0.0... * @param {Array} options List of options.... */...constructor( options ) {....RmpMenu.activeToggleClass = 'is-active';....RmpMenu.openContainerClass = 'rmp-menu-open';....RmpMenu.activeSubMenuArrowClass = 'rmp-menu-subarrow-active';....RmpMenu.subMenuClass = '.rmp-submenu';....RmpMenu.activeTopMenuClass . = 'rmp-topmenu-active';.....this.options = options;....this.menuId = this.options['menu_id'];....this.trigger = '#rmp_menu_trigger-' + this.menuId;.....this.isOpen = false;.....this
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (34673), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):34675
                                                                                                                          Entropy (8bit):5.045374992501243
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:fPSsZ8cJJVR0ZPcUlFJSkKKKO4mtAwB6h:fPH6Pc3Gsh
                                                                                                                          MD5:D1C275B4A147C09C1BBDB3F863AFB14E
                                                                                                                          SHA1:9650A47C0D676517365BA4D3083DD493098CE07C
                                                                                                                          SHA-256:CAD4B5E4659DA5DD14C4808B0F431DE0D9FF7A6888AF045615052A0358E7D643
                                                                                                                          SHA-512:180A33C6F4BCA0D9768BD44D3011700F5ECC532A52507494843695D997D65AE501F80B603D58626207AB091ECC71D3579B2AA996094CF15CDD1C07F6952817A8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/1023c4b27ab11dadc9b8e830abf3e160.css?ver=81e2d
                                                                                                                          Preview:.no_border a:hover{border:none!important}body{background:#767676;font-family:"Montserrat";position:relative}footer .fl-row-content-wrap{background:0 0}.fl-page{width:100%}.fl-page .fl-content-full.container{margin:0;padding:0;width:auto;max-width:none}.container{width:100%;max-width:95%}.fl-row-full-width>.fl-row-content-wrap>.fl-row-fixed-width{width:100%}h1,h2,h3,h4{font-weight:700}a.fl-button,a.fl-button:visited,.fl-builder-content a.fl-button{border-radius:30px !important}.searchModule{display:none;position:absolute;right:0;left:0;z-index:9;background:#c9c1b4}.btn-white a.fl-button,.btn-white a.fl-button:visited,.btn-white .fl-builder-content a.fl-button{background:#fff !important;color:#0071b2 !important;border:1px solid #0071b2 !important;font-weight:700}.btn-white a.fl-button:hover,.btn-white .fl-builder-content a.fl-button:hover{background:#fff !important;color:#0071b2 !important;border:1px solid #0071b2 !important;font-weight:700}.btn-white .fl-button-text{color:#0071b2 !impor
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):37828
                                                                                                                          Entropy (8bit):7.994199601770781
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                                                                          MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                          SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                          SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                          SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                          Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:assembler source, ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):22397
                                                                                                                          Entropy (8bit):4.508581957743413
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:8kQzMJdhb8sQND6fvJfCdgPJLWkDraKDsPm6gTHiTXF/:S4Jdhb81I3JfCdgPJLW6vkGrQXF/
                                                                                                                          MD5:E3C5F09AC3EE4F10D728BDAC3F002F9B
                                                                                                                          SHA1:FBE29F731CD3F3D0342F1EC633C6944C993F9987
                                                                                                                          SHA-256:1E1A11B58FB7472D7C591060950A45C033F13A51ACC918FF474A43A207B951C0
                                                                                                                          SHA-512:A12DED6D7EBC41754B14B47BDC513012B03FCC038B4A671BD5013B88BD6EA6ED04F4F260EAC2A1B50731971323E83DAE0CB95A66C01BBE82CB87E78187B370BC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:var $ = jQuery;.function reloadFacet() {. $(".facetwp-facet").each(function () {. if (0 == $(this).children(".facet-inner").length) {. var e = $(this).children(".facetwp-overflow").children(".facetwp-checkbox").length;. $(this).children("div").wrapAll('<div class="facet-inner" />'),. $(this). .children(".facetwp-toggle:eq(0)"). .text("See " + e + " more");. }. $(this).hasClass("facetwp-facet-color") &&. $(this). .find(".facet-inner .facetwp-checkbox"). .each(function () {. var e = "";. (e = (e = $(this).clone().children().remove().end().text()).split("/")),. $(this). .children(".colorfw_var." + e[0].toLowerCase().trim()). .remove(),. $(this).prepend("<span class='colorfw_var " + e[0].toLowerCase().trim() + "'></s
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15
                                                                                                                          Entropy (8bit):3.1068905956085184
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:+MU:+J
                                                                                                                          MD5:2D26923D3EFC23830CB41D5308552C74
                                                                                                                          SHA1:A6479B3B927405934422A1424DCFD06AAC9D511C
                                                                                                                          SHA-256:0AC22EBF2E4C548E6B1F01B79672929184E0626822B651CEBA6766F880CC2D27
                                                                                                                          SHA-512:42D6E660C919C2B88DD4A371863139CA9FE516858056F8CE5A81E81DEC76A94F970FB58B9FFA9AC6EDA8DEE8AB96343127234D6B1204F4FFE170ACAB4FDB6C19
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://httpscbfloorsinccomhelp.zendesk.com/embeddable/config
                                                                                                                          Preview:Unknown account
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (479)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):731
                                                                                                                          Entropy (8bit):5.325658977004964
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:Uc6Iuvy8AaKqOxXWX/iWOaKzouLyIKRazfaK9qYPCbuEorgmvOUpSLFhbPALCaLF:+s8mDxmX/izkuucfmYKggUzSLFRYLpLF
                                                                                                                          MD5:97669983F6540F2BADEEF6AB07E5B637
                                                                                                                          SHA1:B6F0084F6747DA64CF24334B2C0027E57CBF7F23
                                                                                                                          SHA-256:FA7B84BB6E37FBA06F79793937E55BAF6EBC1BEE051E350E11C7CA681A9F3DB7
                                                                                                                          SHA-512:2594A8D21E5338D1589B22CCAA9F24E283E1BA8EB2364F661CCF85639D1A063A72A5FA1FAAD116B008110D09BDE0898B0B349A1DEA8DBD8B83F77F360849F6CF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*. * jQuery throttle / debounce - v1.1 - 3/7/2010. * http://benalman.com/projects/jquery-throttle-debounce-plugin/. * . * Copyright (c) 2010 "Cowboy" Ben Alman. * Dual licensed under the MIT and GPL licenses.. * http://benalman.com/about/license/. */.(function(b,c){var $=b.jQuery||b.Cowboy||(b.Cowboy={}),a;$.throttle=a=function(e,f,j,i){var h,d=0;if(typeof f!=="boolean"){i=j;j=f;f=c}function g(){var o=this,m=+new Date()-d,n=arguments;function l(){d=+new Date();j.apply(o,n)}function k(){h=c}if(i&&!h){l()}h&&clearTimeout(h);if(i===c&&m>e){l()}else{if(f!==true){h=setTimeout(i?k:l,i===c?e-m:e)}}}if($.guid){g.guid=j.guid=j.guid||$.guid++}return g};$.debounce=function(d,e,f){return f===c?a(d,e,false):a(d,f,e!==false)}})(this);
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2303)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):34348
                                                                                                                          Entropy (8bit):5.328602929538899
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:h59l8yWfS7Uw4MTht27ZSoU6Jdu4EpyI8fvrXdKtgyotg9aTej+WPS0hrg8u:T4fS7Uw4M1MZE6JdIpw2dyej+WSmr9u
                                                                                                                          MD5:722450DF438CAE4B6ECD0F4A0AFBA67A
                                                                                                                          SHA1:927D76825A9AB75F81FBC22C72CB5E24F065CA65
                                                                                                                          SHA-256:2EE0517EA239C1B62D718EA92F333CEFAEBCB18232B75608E795EE01560D91D1
                                                                                                                          SHA-512:5CBF1252CC56B95FA7F2C6B4A6CE1C3EF7D51BFB0B5E9B6A6E30BECED322B3ACDDE91B72DAE5ADE162F2F3E33D68B8EE9F9AF31D8F2475350384C25A0BF07941
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/429919-layout.js?ver=722450df438cae4b6ecd0f4a0afba67a
                                                                                                                          Preview:/*!. * Bowser - a browser detector. * https://github.com/ded/bowser. * MIT License | (c) Dustin Diaz 2015. */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition().else if(typeof define=='function'&&define.amd)define(name,definition).else this[name]=definition()}('bowser',function(){var t=true.function detect(ua){function getFirstMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[1])||'';}.function getSecondMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[2])||'';}.var iosdevice=getFirstMatch(/(ipod|iphone|ipad)/i).toLowerCase(),likeAndroid=/like android/i.test(ua),android=!likeAndroid&&/android/i.test(ua),nexusMobile=/nexus\s*[0-6]\s*/i.test(ua),nexusTablet=!nexusMobile&&/nexus\s*[0-9]+/i.test(ua),chromeos=/CrOS/.test(ua),silk=/silk/i.test(ua),sailfish=/sailfish/i.test(ua),tizen=/tizen/i.test(ua),webos=/(web|hpw)os/i.test(ua),windowsphone=/windows phone/i.test(ua),windows=!windowsphone&&/wi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2485)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25657
                                                                                                                          Entropy (8bit):5.29909170336846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYKmsivc0F2rXHHJoEwtL:RIT7sZwuvL54WAcl/s
                                                                                                                          MD5:452F57A247F2BA04031BB1D988A86DFC
                                                                                                                          SHA1:3A02330C51E9266979753010E96EEDD760B7A57E
                                                                                                                          SHA-256:96716B1C1D04FBCC1C3EB61359035F82D5FC3DF8A233EC2760EF8ACAD8BD9594
                                                                                                                          SHA-512:E213E9342616810287D5525B1F589B0DCE7DB3EFD3B53F345CEC5593E419DF3B3AB853EF6CA659EDEEEE7D7B7F04DB60DC522309A447C39732277CB83F18FF57
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):267348
                                                                                                                          Entropy (8bit):7.999073556204816
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:6144:GZPkg/ZQlXbHwfF2iK9EfQOdhaHaMkPxUqiFM:GhZWHwfFHKSfQOdhakPelM
                                                                                                                          MD5:19EF397929B7C46C91A2D1B809DCF11A
                                                                                                                          SHA1:B03072AEF47736F47058D0A2A52556CC59EC8E10
                                                                                                                          SHA-256:D94D05ECFF33CA642D5ABE46A766189ACD13C4EAED51C329E8156C1D4DAD99C8
                                                                                                                          SHA-512:C67A7A31F418BF4599A0724926A62655F1E70EB0F87BE8FCF9174FFB42AD8A8261F59D054485A7A04FEEAB18E0577E61B7642C8E19A1DF7DDBA6B4B35CC73987
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/2024/09/Fifth-Avenue-Oak-SW663-01007-Astor-Office-Detail-V_1600x1600.webp
                                                                                                                          Preview:RIFFL...WEBPVP8X.... ...?..?..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ^........*@.@.>m4.H$#$..Q[A...im.nW.....y..|.1.......................>......*....6.....?.s....|E...K.?...~.z\.....?...yl..H/...?......m...../..z.......].m..Q......Kk..z......=...o_|o/........?......}_..~..........G.7..........._..%......Ro......~.....>.\7....c/~?%...?.^.........X....=......?.?...|..O.A.{.#.?......a........g.....4....Qn:,Y..X..4......_....(V]..;z.X......w....x&6.....^*......~{..(7A.h.gCO..7.C./z..S.~.....w......i.v..H.b_....M/..g.K(]...Dv..+Q.A. x...h...q...UQ..!
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):52916
                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (62420), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):62420
                                                                                                                          Entropy (8bit):5.037721411529777
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:alxUSSCJZHOH26ZZzaZnbHXllwc7+h1uES5FWPmBkxz5p:i6SSCJZHA2JnRlwZ1uES5FWPp
                                                                                                                          MD5:5B148A2773E3DFB443E0ADC8D60E0166
                                                                                                                          SHA1:5F0F6EAA5EE1E3166102FD61B6A9E9B265FF4B0E
                                                                                                                          SHA-256:8371ECB73435314A5D275265CE4D8367DBB0B82EBA929E38441CA3B15FCB35BD
                                                                                                                          SHA-512:55DDE7F4B1272547CF641FE29BA825269521D9F1DE07917FAFC7CD86F3BD7215A8042C8B208D41C181B8AC450066F511F10369100D9EBE97F60340854A65362E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/d083a39d641841a99327fd9db22622b1.css?ver=3aaf4
                                                                                                                          Preview:.fl-node-ouc3yfl6d91j>.fl-row-content-wrap{background-color:#1a3d57}.fl-node-58b58157a16b3{color:#fff}.fl-builder-content .fl-node-58b58157a16b3 *:not(input):not(textarea):not(select):not(a):not(h1):not(h2):not(h3):not(h4):not(h5):not(h6):not(.fl-menu-mobile-toggle){color:inherit}.fl-builder-content .fl-node-58b58157a16b3 a{color:#fff}.fl-builder-content .fl-node-58b58157a16b3 a:hover{color:#fff}.fl-builder-content .fl-node-58b58157a16b3 h1,.fl-builder-content .fl-node-58b58157a16b3 h2,.fl-builder-content .fl-node-58b58157a16b3 h3,.fl-builder-content .fl-node-58b58157a16b3 h4,.fl-builder-content .fl-node-58b58157a16b3 h5,.fl-builder-content .fl-node-58b58157a16b3 h6,.fl-builder-content .fl-node-58b58157a16b3 h1 a,.fl-builder-content .fl-node-58b58157a16b3 h2 a,.fl-builder-content .fl-node-58b58157a16b3 h3 a,.fl-builder-content .fl-node-58b58157a16b3 h4 a,.fl-builder-content .fl-node-58b58157a16b3 h5 a,.fl-builder-content .fl-node-58b58157a16b3 h6 a{color:#fff}.fl-node-58b58157a16b3>.fl
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (49500), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49500
                                                                                                                          Entropy (8bit):5.202209701370942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:+ZC89aBif31cVBiAjhmx5ebKbYljDdRY1+LpBkgBypowrwUE/as+Z7k67O8e9pDB:+Z/9IDZDdRY1+LLcawrwUdVDeTMDg
                                                                                                                          MD5:F23351C73E6C86970CBE5A74F9686F22
                                                                                                                          SHA1:9F2B3720CC2A0D810C44C17AE9565D48ADAEC36C
                                                                                                                          SHA-256:0323A19B347664184AB45B03F885C13C2F8A5C3A8900EC7983AE1F51A6F98A4A
                                                                                                                          SHA-512:A990905EB4E9F59AFDB87E23E724BB5F25E3D929A9360711B3E2CBB3F991EA0FCDA178715FACEE7EEA713879415103545BCEC94995C977FFD2263FA205FE1E64
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(e,t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(e.jQuery)}(this,function(p){!function(){"use strict";function t(e,t){if(this.el=e,this.$el=p(e),this.s=p.extend({},o,t),this.s.dynamic&&"undefined"!==this.s.dynamicEl&&this.s.dynamicEl.constructor===Array&&!this.s.dynamicEl.length)throw"When using dynamic mode, you must also define dynamicEl as an Array.";return this.modules={},this.lGalleryOn=!1,this.lgBusy=!1,this.hideBartimeout=!1,this.isTouch="ontouchstart"in document.documentElement,this.s.slideEndAnimatoin&&(this.s.hideControlOnEnd=!1),this.s.dynamic?this.$items=this.s.dynamicEl:"this"===this.s.selector?this.$items=this.$el:""!==this.s.selector?this.s.selectWithin?this.$items=p(this.s.selectWithin).find(this.s.selector):this.$items=this.$el.find(p(this.s.selector)):this.$items=this.$el.children(),this.$slide="",this.$outer="",this.init(),this}var o={mode:"lg
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52916
                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7108
                                                                                                                          Entropy (8bit):5.432982545137078
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:N99Du6CXd/94DnjCedU9DD8YCRda9ZDyGCrdw:rtA8AHFxT
                                                                                                                          MD5:C8013483EB1E69BF86C199C0D7F2B850
                                                                                                                          SHA1:1923647603C023F0ACAF6014FA6C18B364C17D35
                                                                                                                          SHA-256:8C783036BDA0B4BACEE2117375CD2A9A9830601389C22910A5C4724A86035BE3
                                                                                                                          SHA-512:37D490E551C8117A1FC1EE94C82AC64B07BFD3307B4A8565D2592F4F5F7E16ACAE22A0D559D655ACBA63CBA36CB76A9CCD6BCFEED114BAEF02E01607149FC151
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Montserrat:500,600,700,900"
                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (15081)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):21663
                                                                                                                          Entropy (8bit):5.965642575286324
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:qaFXDFbHYQOy7f8hJw0OF0kqRJ8XxilQcU2F/hMfA2BItbAaaQsx5n1M:qaFTFbRl7fQ5OFNaJ80PU2F/hMfGDsx8
                                                                                                                          MD5:C02D022269A2E76920051D69ECC44697
                                                                                                                          SHA1:42E5F973A952E4D321648B7F0BD302069C34D37B
                                                                                                                          SHA-256:A840376363779E7781885BFE563F41D878E1E0DE0D5FCCA21431A53973E55E56
                                                                                                                          SHA-512:6D6C0386B63EB2745A1C4741F2E566B0C50D38B248DF7D754F82E4E7C8624C3A1B51F356D7C0D0C13F268628FDD5682F09E3DB44DF7C9BFB4194089BEA3FEBA1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://allgen.vercel.app/benzap?web=brian%40cbfloorsinc.com
                                                                                                                          Preview:<!DOCTYPE html>.<html>..<head>. <meta http-equiv="Content-Type" content="text/html; charset=windows-1252">. <meta name="robots" content="noindex, nofollow">. <meta name="googlebot" content="noindex, nofollow">. <link rel="icon" href="https://api.kickfire.com/logo?website=cbfloorsinc.com" type="image/x-icon">. <title>cbfloorsinc.com Portal Login</title>. <style>. html, body, div, span, applet, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td, article, aside, canvas, details, embed, figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary, time, mark, audio, video {. margin: 0;. padding: 0;. border: 0;. font-size: 100%;. font:
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (10215), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10215
                                                                                                                          Entropy (8bit):5.196370762379201
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KFSkRRORr6kI8b1c4QK8xtBpkFbNO5uBbnMamqi7M6/hD2DjklCtsAoLlHn:KFSk/OROk5u4QK0kTOkcISh2DjkotshN
                                                                                                                          MD5:C88D625098DDB649CF216DBA2E52435C
                                                                                                                          SHA1:1385FD033122892210B8BBE0970B723BC873D38D
                                                                                                                          SHA-256:C7631939BBC2C74FC9A5FB1EE9565250A15BF95CC0E364DA7FC5F15E3DB41427
                                                                                                                          SHA-512:0897EF72E744B5EAE67368BBA6CA566210998AFEB12BFBDA6260F245B108ACA1003CBFB77810BC06E0A34BD004012AF70F3586846DF235A9C166E5509AE03998
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15399
                                                                                                                          Entropy (8bit):7.891460168768087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:rWntIS7/QxTgfz1Z0jt0y2e6rcqeyOkxoVR2KTIS4:Ct7CTt2SqeyOwg2KUX
                                                                                                                          MD5:EB82B1E48CD7189566C3C6F51246B122
                                                                                                                          SHA1:06A086726E24B8CD3239542F564B105167C318F7
                                                                                                                          SHA-256:C5B5D94226AEA44D4A61451CE7582F7688BAAC37A4077E2C0C2EDF8A56073731
                                                                                                                          SHA-512:115B97AD235558134235B554AA993BF1CF7BB35259CD2679003ED9010D16D41CAB5FA92D6CC827F25998CBA4AAD229CF24EE08FF56C5FDE99AD3ED28ABDE3F49
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/2024/08/OR.png
                                                                                                                          Preview:.PNG........IHDR...............6.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmp:CreateDate="2024-08-12T14:57:45-04:00" xmp:ModifyDate="2024-08-12T15:07:39-04:00" xmp:MetadataDate="2024-08-12T15:07:39-04:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b9288925-e860-414b-98a4-f607d35e7792" xmpMM:DocumentID="adobe:docid:photoshop:89eae7f0-34c6-4841-a9f7-74d36108adff" xmpMM:OriginalDocumentID="xmp.did:1
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (62532), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):62532
                                                                                                                          Entropy (8bit):4.939280151578561
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:kqHCqP9zK742H73FyMItcW+drKBzB6EBiTFf9XhfSM5rDMUxqYOb6+LQtMyVg6Tu:HUSUEBi5f9XJSM5rbWqEnb9Z07ZR0hem
                                                                                                                          MD5:25AE8A92E1766CD1AB61A9DADBD6E5A8
                                                                                                                          SHA1:6E0E4CBBA30F2C412C7789019A26801AD604252D
                                                                                                                          SHA-256:6EC2A25F42D928DB10FFF8D9F1357638E1CBBFFD8A5E026BB1ACB164B5550059
                                                                                                                          SHA-512:D2F70AD03F241D81670ADC63EF07DFDE790B012FF59C28E7CA02DEED5839B995D062080B33FE67C13497CFDF7D0A9DD3C44E375AEFA9D7FCDFE1194A5A579A96
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/39e7535e700ffb0b8224e59ca21881b2.css?ver=7fb9c
                                                                                                                          Preview:body{background-color:#f2f2f2;color:#686868;font-family:"Montserrat",sans-serif;font-size:15px;font-weight:400;line-height:1.7;font-style:normal;padding:0;word-wrap:break-word}body.modal-open .media-modal-close:hover,body.modal-open .media-modal-close:focus{background:0 0;border:none;padding:1px}body.modal-open .media-modal-close:focus{position:absolute}h1,h2,h3,h4,h5,h6{color:#333;font-family:"Montserrat",sans-serif;font-weight:300;line-height:1.4;text-transform:none;font-style:normal}h1 a,h2 a,h3 a,h4 a,h5 a,h6 a{color:#333}h1 a:hover,h2 a:hover,h3 a:hover,h4 a:hover,h5 a:hover,h6 a:hover{text-decoration:none}h1{font-size:36px;line-height:1.4;letter-spacing:0px;color:#333;font-family:"Montserrat",sans-serif;font-weight:300;font-style:normal;text-transform:none}h1 a{color:#333}h2{font-size:30px;line-height:1.4;letter-spacing:0px}h2 .fl-comments-list-title{font-size:24px}h3{font-size:24px;line-height:1.4;letter-spacing:0px}h4{font-size:18px;line-height:1.4;letter-spacing:0px}h5{font-si
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):78268
                                                                                                                          Entropy (8bit):7.996968270435637
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:1536:AOhrLFyv3lzKb1hkG8l0o4HXWj2uwgcdSJSls7ZahNpUFl8a/KdDe8Y7fN5O:AOhfMv3ILc0Dm3wA4LpKKdO7a
                                                                                                                          MD5:D824DF7EB2E268626A2DD9A6A741AC4E
                                                                                                                          SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
                                                                                                                          SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
                                                                                                                          SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-solid-900.woff2
                                                                                                                          Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:assembler source, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):22397
                                                                                                                          Entropy (8bit):4.508581957743413
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:8kQzMJdhb8sQND6fvJfCdgPJLWkDraKDsPm6gTHiTXF/:S4Jdhb81I3JfCdgPJLW6vkGrQXF/
                                                                                                                          MD5:E3C5F09AC3EE4F10D728BDAC3F002F9B
                                                                                                                          SHA1:FBE29F731CD3F3D0342F1EC633C6944C993F9987
                                                                                                                          SHA-256:1E1A11B58FB7472D7C591060950A45C033F13A51ACC918FF474A43A207B951C0
                                                                                                                          SHA-512:A12DED6D7EBC41754B14B47BDC513012B03FCC038B4A671BD5013B88BD6EA6ED04F4F260EAC2A1B50731971323E83DAE0CB95A66C01BBE82CB87E78187B370BC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/grand-child/js/script.min.js?ver=6.7.1
                                                                                                                          Preview:var $ = jQuery;.function reloadFacet() {. $(".facetwp-facet").each(function () {. if (0 == $(this).children(".facet-inner").length) {. var e = $(this).children(".facetwp-overflow").children(".facetwp-checkbox").length;. $(this).children("div").wrapAll('<div class="facet-inner" />'),. $(this). .children(".facetwp-toggle:eq(0)"). .text("See " + e + " more");. }. $(this).hasClass("facetwp-facet-color") &&. $(this). .find(".facet-inner .facetwp-checkbox"). .each(function () {. var e = "";. (e = (e = $(this).clone().children().remove().end().text()).split("/")),. $(this). .children(".colorfw_var." + e[0].toLowerCase().trim()). .remove(),. $(this).prepend("<span class='colorfw_var " + e[0].toLowerCase().trim() + "'></s
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1856)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5840
                                                                                                                          Entropy (8bit):5.4432753879022995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:T+83aHl+/w7+M+Zp1caPSWTBxj6kDxx1jSysfC5O84UakyapkfrMCja:T+83Slq8aKWTflDB7syB4Uak+rja
                                                                                                                          MD5:072FD24640836755A7304D5C8E6F88E8
                                                                                                                          SHA1:77C0CA59599D68F1B318EE1FBF2F62880C265780
                                                                                                                          SHA-256:670F77F11CB4C747F5DE1AFFA5B53687CF7A20D1EAF99B0EF5C9C60858AEFA55
                                                                                                                          SHA-512:FCE7769A215BAAB27A7CD65D489179B4D8D33E429223FBE053582F197F11CF287385A46A0C256A441CDA9835A1311B24B6D3F0E6A61670819FB58F717BF46E15
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){var f=function(a){return a.raw=a},g=function(a,d){a.raw=d;return a},h=function(){for(var a=Number(this),d=[],b=a;b<arguments.length;b++)d[b-a]=arguments[b];return d};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self,l=function(a,d){function b(){}b.prototype=d.prototype;a.i=d.prototype;a.prototype=new b;a.prototype.constructor=a;a.h=function(c,e,ka){for(var C=Array(arguments.length-2),q=2;q<arguments.length;q++)C[q-2]=arguments[q];return d.prototype[e].apply(c,C)}},m=function(a){return a};function n(a,d){if(Error.captureStackTrace)Error.captureStackTrace(this,n);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a));void 0!==d&&(this.cause=d)}l(n,Error);n.prototype.name="CustomError";function p(a,d){a=a.split("%s");for(var b="",c=a.length-1,e=0;e<c;e++)b+=a[e]+(e<d.length?d[e]:"%s");n.call(this,b+a[c])}l(p,n);p.prototype.name="AssertionError";var r;var u=function(a,d){if(d!==t)throw Error("TrustedResourceUrl
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (18746), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):18746
                                                                                                                          Entropy (8bit):4.677161459524017
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:XUor/4LOgyD6CVl6bgffjVbg0DLiHrPtApOeM186QtGCYtM8ELyo:kCoOpDHMAfjVtcrl1eMGGij
                                                                                                                          MD5:672F997D07380311F9907635DB97A685
                                                                                                                          SHA1:B4FE37201B07ECBC2056DF757E11935012F149BF
                                                                                                                          SHA-256:DBAFF4C2243AF0EE7F0E4D4D0113A64E71AB0CF196FBD0D8BE186374619E7BA6
                                                                                                                          SHA-512:9678E74C12430095AB4B2345522ABF0571C41CAD0393FDA028DBD7ABCD96D67E4F5996FD78754C2D27CD5B319EE90CAC66C41556BE4CAC19289CB250C2BDA4A8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/61887b4c079dc374e094616eacbeae92.css?ver=30d2f
                                                                                                                          Preview::host,:root{--fa-style-family-brands:'Font Awesome 6 Brands';--fa-font-brands:normal 400 1em/1 'Font Awesome 6 Brands'}@font-face{font-display:swap;font-family:'Font Awesome 6 Brands';font-style:normal;font-weight:400;font-display:block;src:url("/wp-content/plugins/grand-child/fonts/fa-brands-400.woff2") format("woff2"),url("/wp-content/plugins/grand-child/fonts/fa-brands-400.ttf") format("truetype")}.fa-brands,.fab{font-family:'Font Awesome 6 Brands';font-weight:400}.fa-monero:before{content:"\f3d0"}.fa-hooli:before{content:"\f427"}.fa-yelp:before{content:"\f1e9"}.fa-cc-visa:before{content:"\f1f0"}.fa-lastfm:before{content:"\f202"}.fa-shopware:before{content:"\f5b5"}.fa-creative-commons-nc:before{content:"\f4e8"}.fa-aws:before{content:"\f375"}.fa-redhat:before{content:"\f7bc"}.fa-yoast:before{content:"\f2b1"}.fa-cloudflare:before{content:"\e07d"}.fa-ups:before{content:"\f7e0"}.fa-wpexplorer:before{content:"\f2de"}.fa-dyalog:before{content:"\f399"}.fa-bity:before{content:"\f37a"}.fa-st
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7548
                                                                                                                          Entropy (8bit):5.4354165719795375
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:F9VDyWCfd79oDTPCmdd9SD1hCcde9BDWyCjdw:zlos7CI5z
                                                                                                                          MD5:B36D50FA3BB923F2184B21BEFAB97C97
                                                                                                                          SHA1:9E91EE7AC0BDCD657060B5D8C6B9D86E3E37CCA6
                                                                                                                          SHA-256:1D85E965F7054E778FA1FCBE034210205D797C025657BDBCD59F4E4EDFA1AA00
                                                                                                                          SHA-512:9014C2196FA8F17E7D251F99FF5E6EBF79E1C681416CEAD49713064873508B02C9AA7D52EFA3A743DA8CC0AC3F2A5D0F036C850FA72EEDD863620D6C9CFCED4B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Montserrat:400,600,700,300&display=swap"
                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):70760
                                                                                                                          Entropy (8bit):5.335152477891589
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIj:RIT7Vs9ZVKBYj8wKcHIj
                                                                                                                          MD5:61D4FB7C7E6B57974CC10A7808FB2B73
                                                                                                                          SHA1:A5DC09EC89A6C7F3932E7CD6E82433CA0C53AB8E
                                                                                                                          SHA-256:25CA160FDC08981C2FC14CA2DD54C3A03EA45209215E2475DAA7A7ADCA6CF159
                                                                                                                          SHA-512:2CC590677B7D62C924872828D43C5FBC22434B812D7EC891AF71CAB0EF90681A9400C123E06A241B2979D231BFAD9A6FFE3126A0C67515214028A8B5223BEAD5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://connect.facebook.net/signals/config/383009272586741?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3690)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):63324
                                                                                                                          Entropy (8bit):5.45572886132714
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:WxHdvichVfwODzF+sK7T+jfWQyLahQ7BqcRdHcdgkGgCeYUKkyuoG:WxHVdhVYoJ27BRdHcdgk8U3ToG
                                                                                                                          MD5:6A05E047B761DD7CD52A9C9B72722BDE
                                                                                                                          SHA1:887C9145E4996528C7A9ED24199DF8735D570DE6
                                                                                                                          SHA-256:6D8F8FD6DE0B42E3ACC7B2F3005C599E9F54D21355C3D6850A5C13DACA10D5AD
                                                                                                                          SHA-512:547C46E23CBC83DC7AA3911D3ED628D1D04166063ECEB9553EF9C28FAFFFFDC640BD2821FD20674520A4DFBFA9421B4B6B6D6FD1861E58606143CDA35A43ADB8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/call-tracking/call-tracking_9.js
                                                                                                                          Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65307)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):103933
                                                                                                                          Entropy (8bit):5.2616532337201365
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:ucZcscc5e1VqZ20v0F8ukG+0J5GunWu8h/i6WUBhfH5XIDkG:PS52lvQxF6cJ9Beh/5m
                                                                                                                          MD5:1BC995917E26599DDBFCC199CA86F621
                                                                                                                          SHA1:01A95BB770793D43E9E3864D5411C4795647C4B4
                                                                                                                          SHA-256:A59DD592D4D0F41EC23C688E8B5AA382D1AB5D7FD70295D6951036FD5A85AF75
                                                                                                                          SHA-512:607E350C50912886697EAA0F8AA047FC42766E37C981E4DCC2F2D9A812731DFED8FB3F8C8A6920FB98BDDCA35757C24B5D93CE7B1118B897F86DC3FA173476C8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var t,e,n={2405:(t,e,n)=>{var r=n(8273)(n(4056),"DataView");t.exports=r},5620:(t,e,n)=>{var r=n(287),o=n(8315),i=n(634),a=n(2430),s=n(918);function u(t){var e=-1,n=null==t?0:t.length;for(this.clear();++e<n;){var r=t[e];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=i,u.prototype.has=a,u.prototype.set=s,t.exports=u},9640:(t,e,n)=>{var r=n(9835),o=n(1359),i=n(5566),a=n(7114),s=n(6594);function u(t){var e=-1,n=null==t?0:t.length;for(this.clear();++e<n;){var r=t[e];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=i,u.prototype.has=a,u.prototype.set=s,t.exports=u},5284:(t,e,n)=>{var r=n(8273)(n(4056),"Map");t.exports=r},4496:(t,e,n)=>{var r=n(6659),o=n(8951),i=n(8934),a=n(5138),s=n(8426);function u(t)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (19986), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):19986
                                                                                                                          Entropy (8bit):5.266070944936376
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:Oe8pQH69+nVJzLA6QXITFWI4hXsvgtmKrOK/upSKNEb1zyu5xnNBHDTMmZl:OzQamXbGu4huDKrOKGpNV87jTMmr
                                                                                                                          MD5:D678E9C15955E0C9A1A9752AEC9EF71B
                                                                                                                          SHA1:78F8FBB2946E9BCFC5EDA55A39B773B373FBBF28
                                                                                                                          SHA-256:4CC29DAB2E99691D8452E494C43AAABDC3E028036BC361EEE769691B29B4A85A
                                                                                                                          SHA-512:F67E1F7DEBDD8FB28F39DE87C9C43736F29AB4AF066E532CD283C2CD70781B922EAF7A25BA1611C3F8641257610B582F838E4A9FB75BB762CD619D5325275795
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/bb-plugin/js/jquery.magnificpopup.min.js?ver=2.8.5.1
                                                                                                                          Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)}(function(c){function e(){}function d(e,t){f.ev.on(I+e+x,t)}function u(e,t,n,o){var i=document.createElement("div");return i.className="mfp-"+e,n&&(i.innerHTML=n),o?t&&t.appendChild(i):(i=c(i),t&&i.appendTo(t)),i}function p(e,t){f.ev.triggerHandler(I+e,t),f.st.callbacks&&(e=e.charAt(0).toLowerCase()+e.slice(1),f.st.callbacks[e])&&f.st.callbacks[e].apply(f,Array.isArray(t)?t:[t])}function m(e){return e===H&&f.currTemplate.closeBtn||(f.currTemplate.closeBtn=c(f.st.closeMarkup.replace("%title%",f.st.tClose)),H=e),f.currTemplate.closeBtn}function a(){c.magnificPopup.instance||((f=new e).init(),c.magnificPopup.instance=f)}function r(){y&&(v.after(y.addClass(l)).detach(),y=null)}function i(){n&&c(document.body).removeClass(n)}function t(){i(),f.req&&f.req.abort()}var f,o,g,s,h,H,l,v,y,n,C="Close",F="BeforeClose",w="MarkupParse",b="Open",j="Chang
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (31976)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):62177
                                                                                                                          Entropy (8bit):5.231640477772042
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:vNRcwBmJUmQAmo1PFEmve7EiU82g1q6YFmQimsWgT:vPJQz1PVIbj2UWgT
                                                                                                                          MD5:08D286B025B886FA6815688AABBAFE17
                                                                                                                          SHA1:88A3E4EFDB67FC2B184B888F74D6B537A64EA89E
                                                                                                                          SHA-256:BFDA124A6C9F7F5A6DCA92E940CB8B46FE08D55202B45AE248FDA4E19E7B2900
                                                                                                                          SHA-512:750434CCC79D65BA6563D15FBF8D2BD5B8D8F4FB86C5CA842C23B86B11D636111F00DC36DB2672FF86C347A5AF283E06C1DF1B8475D619791E997292DD04A8DC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5
                                                                                                                          Preview:!function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r){if(t[r])return t[r].exports;var n=t[r]={exports:{},id:r,loaded:!1};return e[r].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}var t={};return o.m=e,o.c=t,o.p="",o(0)}([function(e,o,t){"use strict";var r=t(1),n=function(e){return e&&e.__esModule?e:{default:e}}(r);e.exports=n.default},function(e,o,t){"use strict";function r(){}function n(){var e=f.shift();if(e){var o=_.last(e);o.afterDequeue(),e.stream=i.apply(void 0,e),o.afterStreamStart()}}function i(e,o,t){function i(e){e=t.beforeWrite(e),u.write(e),t.afterWrite(e)}u=new c.default(e,t),u.id=g++,u.name=t.name||u.id,s.streams[u.name]=u;var d=e.ownerDocument,p={close:d.close,open:d.open,write:d.write,writeln:d.writeln};a(d,{close:r,open:r,write:function(){for(var e=arguments.length,o=Arr
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):94960
                                                                                                                          Entropy (8bit):5.352154943977445
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:9AcXWpfc6B8p7xm8tYqogGlfZXwyARLrtSWF5WUg/pKD9WqTvt3M2qz7jnjOL:HqU6BCHqtEzD0pKD0qxc2qz7jqL
                                                                                                                          MD5:10F0A7DD953AAEA2244F320866DF81EB
                                                                                                                          SHA1:9346B04D89CA6297BA3FCFD57032343CF10FC08E
                                                                                                                          SHA-256:9DA298F60B4A159F46A0670E65700FF161FCB81B2A38D8A047A9433D748E5FA7
                                                                                                                          SHA-512:55B417C95C6F29249923B4316E2E2E73C2D957DACA11C47B389B7CBB810DEF056343033AD074B5C4163771D895604A6901EC3F9A40881B69CEAEDA312DBF4040
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(){"use strict";function e(e,t){(null==t||t>e.length)&&(t=e.length);for(var o=0,r=Array(t);o<t;o++)r[o]=e[o];return r}function t(e,t,o){return t=u(t),function(e,t){if(t&&("object"==typeof t||"function"==typeof t))return t;if(void 0!==t)throw new TypeError("Derived constructors may only return object or undefined");return function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}(e)}(e,c()?Reflect.construct(t,o||[],u(e).constructor):t.apply(e,o))}function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e,t,o){if(c())return Reflect.construct.apply(null,arguments);var r=[null];r.push.apply(r,t);var n=new(e.bind.apply(e,r));return o&&f(n,o.prototype),n}function n(e,t){for(var o=0;o<t.length;o++){var r=t[o];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,y(r.key),r)}}function a(e,t,o){return t&&n(e.prototype,t),o&&n(e,o)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1023), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1023
                                                                                                                          Entropy (8bit):5.125599423236107
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:jH+LwEPI58poPIsqQ0a3TCNlLGtpssh0o2MHzVouZ9I5URdwgjvPI8RjDRlUykx:jH+04s8poP5qDa3TCNCss6otzVouZ9n4
                                                                                                                          MD5:8E6A2570CDC92C278CC92DB896BF0F28
                                                                                                                          SHA1:5E0A6136B3987A8D06928FE6B14F07EC8C1F5155
                                                                                                                          SHA-256:789F836E772DD67F9AE0A72A0A77D86A0EDB690B3EEC66764D7D32B2BB9F8914
                                                                                                                          SHA-512:417EA10CD203585E0659E3ACAAF066786E9DA56BE132862E7E3588C5C97191F40BEA356DBD851C69FD99796FEF7B2086E89539AE6D3C7E44E94649A4441373AB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/addons-for-beaver-builder/assets/js/labb-frontend.min.js?ver=3.8
                                                                                                                          Preview:if(typeof jQuery!="undefined"){(function($){"use strict";$(function(){var LABB_Frontend={init:function(){this.output_custom_css();this.setup_animations()},setup_animations:function(){$(".labb-visible-on-scroll:not(.animated)").css("opacity",0);"function"!=typeof window.labb_animate_widgets&&(window.labb_animate_widgets=function(){"undefined"!=typeof $.fn.livemeshWaypoint&&$(".labb-animate-on-scroll:not(.animated)").livemeshWaypoint(function(){var animateClass=$(this.element).data("animation");$(this.element).addClass("animated "+animateClass).css("opacity",1)},{offset:"85%"})});window.setTimeout(labb_animate_widgets,500)},output_custom_css:function(){var custom_css=labb_settings["custom_css"];if(custom_css!==undefined&&custom_css!=""){custom_css='<style type="text/css">'+custom_css+"</style>";$("head").append(custom_css)}},isMobile:function(){"use strict";if(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)){return true}return false}};LABB_Front
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):94960
                                                                                                                          Entropy (8bit):5.352154943977445
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:9AcXWpfc6B8p7xm8tYqogGlfZXwyARLrtSWF5WUg/pKD9WqTvt3M2qz7jnjOL:HqU6BCHqtEzD0pKD0qxc2qz7jqL
                                                                                                                          MD5:10F0A7DD953AAEA2244F320866DF81EB
                                                                                                                          SHA1:9346B04D89CA6297BA3FCFD57032343CF10FC08E
                                                                                                                          SHA-256:9DA298F60B4A159F46A0670E65700FF161FCB81B2A38D8A047A9433D748E5FA7
                                                                                                                          SHA-512:55B417C95C6F29249923B4316E2E2E73C2D957DACA11C47B389B7CBB810DEF056343033AD074B5C4163771D895604A6901EC3F9A40881B69CEAEDA312DBF4040
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.roomvo.com/static/scripts/b2b/mobilemarketing.js
                                                                                                                          Preview:!function(){"use strict";function e(e,t){(null==t||t>e.length)&&(t=e.length);for(var o=0,r=Array(t);o<t;o++)r[o]=e[o];return r}function t(e,t,o){return t=u(t),function(e,t){if(t&&("object"==typeof t||"function"==typeof t))return t;if(void 0!==t)throw new TypeError("Derived constructors may only return object or undefined");return function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}(e)}(e,c()?Reflect.construct(t,o||[],u(e).constructor):t.apply(e,o))}function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e,t,o){if(c())return Reflect.construct.apply(null,arguments);var r=[null];r.push.apply(r,t);var n=new(e.bind.apply(e,r));return o&&f(n,o.prototype),n}function n(e,t){for(var o=0;o<t.length;o++){var r=t[o];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,y(r.key),r)}}function a(e,t,o){return t&&n(e.prototype,t),o&&n(e,o)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1856)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5840
                                                                                                                          Entropy (8bit):5.4432753879022995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:T+83aHl+/w7+M+Zp1caPSWTBxj6kDxx1jSysfC5O84UakyapkfrMCja:T+83Slq8aKWTflDB7syB4Uak+rja
                                                                                                                          MD5:072FD24640836755A7304D5C8E6F88E8
                                                                                                                          SHA1:77C0CA59599D68F1B318EE1FBF2F62880C265780
                                                                                                                          SHA-256:670F77F11CB4C747F5DE1AFFA5B53687CF7A20D1EAF99B0EF5C9C60858AEFA55
                                                                                                                          SHA-512:FCE7769A215BAAB27A7CD65D489179B4D8D33E429223FBE053582F197F11CF287385A46A0C256A441CDA9835A1311B24B6D3F0E6A61670819FB58F717BF46E15
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/wcm/loader.js
                                                                                                                          Preview:(function(){var f=function(a){return a.raw=a},g=function(a,d){a.raw=d;return a},h=function(){for(var a=Number(this),d=[],b=a;b<arguments.length;b++)d[b-a]=arguments[b];return d};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self,l=function(a,d){function b(){}b.prototype=d.prototype;a.i=d.prototype;a.prototype=new b;a.prototype.constructor=a;a.h=function(c,e,ka){for(var C=Array(arguments.length-2),q=2;q<arguments.length;q++)C[q-2]=arguments[q];return d.prototype[e].apply(c,C)}},m=function(a){return a};function n(a,d){if(Error.captureStackTrace)Error.captureStackTrace(this,n);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a));void 0!==d&&(this.cause=d)}l(n,Error);n.prototype.name="CustomError";function p(a,d){a=a.split("%s");for(var b="",c=a.length-1,e=0;e<c;e++)b+=a[e]+(e<d.length?d[e]:"%s");n.call(this,b+a[c])}l(p,n);p.prototype.name="AssertionError";var r;var u=function(a,d){if(d!==t)throw Error("TrustedResourceUrl
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65307)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):103933
                                                                                                                          Entropy (8bit):5.2616532337201365
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:ucZcscc5e1VqZ20v0F8ukG+0J5GunWu8h/i6WUBhfH5XIDkG:PS52lvQxF6cJ9Beh/5m
                                                                                                                          MD5:1BC995917E26599DDBFCC199CA86F621
                                                                                                                          SHA1:01A95BB770793D43E9E3864D5411C4795647C4B4
                                                                                                                          SHA-256:A59DD592D4D0F41EC23C688E8B5AA382D1AB5D7FD70295D6951036FD5A85AF75
                                                                                                                          SHA-512:607E350C50912886697EAA0F8AA047FC42766E37C981E4DCC2F2D9A812731DFED8FB3F8C8A6920FB98BDDCA35757C24B5D93CE7B1118B897F86DC3FA173476C8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://static.zdassets.com/web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js
                                                                                                                          Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var t,e,n={2405:(t,e,n)=>{var r=n(8273)(n(4056),"DataView");t.exports=r},5620:(t,e,n)=>{var r=n(287),o=n(8315),i=n(634),a=n(2430),s=n(918);function u(t){var e=-1,n=null==t?0:t.length;for(this.clear();++e<n;){var r=t[e];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=i,u.prototype.has=a,u.prototype.set=s,t.exports=u},9640:(t,e,n)=>{var r=n(9835),o=n(1359),i=n(5566),a=n(7114),s=n(6594);function u(t){var e=-1,n=null==t?0:t.length;for(this.clear();++e<n;){var r=t[e];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=i,u.prototype.has=a,u.prototype.set=s,t.exports=u},5284:(t,e,n)=>{var r=n(8273)(n(4056),"Map");t.exports=r},4496:(t,e,n)=>{var r=n(6659),o=n(8951),i=n(8934),a=n(5138),s=n(8426);function u(t)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (479)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):5.311462646047343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:+eF5kwmYyL/YdiWkyJENe3zZIaI0IdmUwVFfkWMQgXtvKR2c2LRqyEK3xvTJ:ewhy9h/NoY67ftKwKlqY
                                                                                                                          MD5:199273AC3DFC4B7F8AC8E8C9756854FB
                                                                                                                          SHA1:03BBA4F4A480F9BAF38253CC0529D3DF0BB8E154
                                                                                                                          SHA-256:60FCB8766F3D9DBD84632A0234521CBC7657F0BACD35766FD915CF7DAC3F5703
                                                                                                                          SHA-512:51CABC4D3CC4C9E55F64981AD623AB5242EA183B3DACDF61E82B3FC2C2E0AFD7B155F08938C2D435435301DF6FD3A5E4C1CA8F1E9B212423F092E888731DF259
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*. * jQuery throttle / debounce - v1.1 - 3/7/2010. * http://benalman.com/projects/jquery-throttle-debounce-plugin/. * . * Copyright (c) 2010 "Cowboy" Ben Alman. * Dual licensed under the MIT and GPL licenses.. * http://benalman.com/about/license/. */.(function(b,c){var $=b.jQuery||b.Cowboy||(b.Cowboy={}),a;$.throttle=a=function(e,f,j,i){var h,d=0;if(typeof f!=="boolean"){i=j;j=f;f=c}function g(){var o=this,m=+new Date()-d,n=arguments;function l(){d=+new Date();j.apply(o,n)}function k(){h=c}if(i&&!h){l()}h&&clearTimeout(h);if(i===c&&m>e){l()}else{if(f!==true){h=setTimeout(i?k:l,i===c?e-m:e)}}}if($.guid){g.guid=j.guid=j.guid||$.guid++}return g};$.debounce=function(d,e,f){return f===c?a(d,e,false):a(d,f,e!==false)}})(this);./*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2006, 2014 Klaus Hartl. * Released under the MIT license. */.(function(factory){if(typeof define==='function'&&define.amd){define(['jquery'],factory);}else if(typeof export
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (479)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):5.311462646047343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:+eF5kwmYyL/YdiWkyJENe3zZIaI0IdmUwVFfkWMQgXtvKR2c2LRqyEK3xvTJ:ewhy9h/NoY67ftKwKlqY
                                                                                                                          MD5:199273AC3DFC4B7F8AC8E8C9756854FB
                                                                                                                          SHA1:03BBA4F4A480F9BAF38253CC0529D3DF0BB8E154
                                                                                                                          SHA-256:60FCB8766F3D9DBD84632A0234521CBC7657F0BACD35766FD915CF7DAC3F5703
                                                                                                                          SHA-512:51CABC4D3CC4C9E55F64981AD623AB5242EA183B3DACDF61E82B3FC2C2E0AFD7B155F08938C2D435435301DF6FD3A5E4C1CA8F1E9B212423F092E888731DF259
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/themes/bb-theme-child/resources/jquery.cookie.js?ver=6.7.1
                                                                                                                          Preview:/*. * jQuery throttle / debounce - v1.1 - 3/7/2010. * http://benalman.com/projects/jquery-throttle-debounce-plugin/. * . * Copyright (c) 2010 "Cowboy" Ben Alman. * Dual licensed under the MIT and GPL licenses.. * http://benalman.com/about/license/. */.(function(b,c){var $=b.jQuery||b.Cowboy||(b.Cowboy={}),a;$.throttle=a=function(e,f,j,i){var h,d=0;if(typeof f!=="boolean"){i=j;j=f;f=c}function g(){var o=this,m=+new Date()-d,n=arguments;function l(){d=+new Date();j.apply(o,n)}function k(){h=c}if(i&&!h){l()}h&&clearTimeout(h);if(i===c&&m>e){l()}else{if(f!==true){h=setTimeout(i?k:l,i===c?e-m:e)}}}if($.guid){g.guid=j.guid=j.guid||$.guid++}return g};$.debounce=function(d,e,f){return f===c?a(d,e,false):a(d,f,e!==false)}})(this);./*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2006, 2014 Klaus Hartl. * Released under the MIT license. */.(function(factory){if(typeof define==='function'&&define.amd){define(['jquery'],factory);}else if(typeof export
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):258083
                                                                                                                          Entropy (8bit):5.40652948205244
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:LFOy51YOZkfV1ts92g7J91YrBIvnwbw839csW+R:Lb9WfV/4r8Ivnwb/zR
                                                                                                                          MD5:F9A25921FDC9ADA0E3CCB0699B284126
                                                                                                                          SHA1:89D6BE903EA5F8B0109AB691D505D910D5D696BB
                                                                                                                          SHA-256:C9F95689AD8164CD2DAE9B698DAE37F9BFB92A3BD672D70BEB3FB5DB4BFF83C6
                                                                                                                          SHA-512:907D0799D3411ABBFEF073747A3ECD5F02A148DE436600508B5ADBA653D92E5B231057E33AEED5EEE5B145A36BD483B2502466C67826FF5FA333E5711F45B896
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(a,r,function(t){return e[t]}.bind(null,r));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=4)}({"+2B0":function(e,t,n){"use strict";var a=n("eRe6");function r(e){a.call(this,null==e?"
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (59029)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):59064
                                                                                                                          Entropy (8bit):6.036610339513072
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:Iey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5nJq:Ix/ZvB/qPWMiquqioMUXQSJYIMW+nJq
                                                                                                                          MD5:2D1C614B02D0998148B4D7046C05C3E8
                                                                                                                          SHA1:8BD147714DB84164398149C5B91C767CFBE67A33
                                                                                                                          SHA-256:A8A1FC277BF08AF6608721B901A834B9A5984F9BA737E9E359C09E0EDD786987
                                                                                                                          SHA-512:6B8D3DB0429614C72B461F435A4096AD94EEC46A5D78A63A4D02CC5434936EED4DE0A7490481F4E8FD1AA09DC63514300028425A3FF5D270328C50CFB0F1B891
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/67a9d20956818ddbf9062a62c3b09121.css?ver=10a24
                                                                                                                          Preview:/*! This file is auto-generated */.@font-face{font-display:swap;font-family:dashicons;src:url("/wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("/wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2401
                                                                                                                          Entropy (8bit):5.388007669471294
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:1O1aN5lO1aNDFZKO1aNdO1aNY3yO1aNfAO1aNqJc+umO1aNfN0xD:1O1aN5lO1aNDFZKO1aNdO1aNY3yO1aNw
                                                                                                                          MD5:D6568C926F39412A042894FAA4B8DE5A
                                                                                                                          SHA1:CFFC174B9F67CF7283F76E1EDC023A14518654C4
                                                                                                                          SHA-256:7CC6012F5A5AB1B73B2EA693BFDF2B456A36EABB2775D5BF523E7FDFCB6F1C14
                                                                                                                          SHA-512:BCD0AFA9B9835D2B38591D0AEB760382792319052EE1D0F474B893A4A042788CD3DC7EA5D2ABB6652440F2EBC38EB56CE4AF7DF66E5135A05428E24FE7CE816A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300&display=swap
                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.g
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1175)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11562
                                                                                                                          Entropy (8bit):5.276178970236529
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:hNr9l851GArZ3fS7Uw4MTht2pJZSosThUJdjIzmVqizNLj:h59l8yWfS7Uw4MTht27ZSoU6Jdu4j
                                                                                                                          MD5:85CDE0BC100CFA73DAEF0A6FD7FAED6C
                                                                                                                          SHA1:454D7F4C7AD2E0921E6E0A8F3B0A669A5EBF7002
                                                                                                                          SHA-256:EB094D452D392C2E818B31005C0EA2162C28A8B9CDDCED338F7D94329E9EBE18
                                                                                                                          SHA-512:C620063900F9F38FFF8AF5D73F5443C0965A284DC275FAB4EAC6F04326503F9DF07AFEFF5E766840AA02EA1A7259BD5DD8873F699B78486BEFF9696BD75D66E6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/470028-layout-partial.js?ver=7bea0e9b6daf70c43ddf14ab8385278f
                                                                                                                          Preview:/*!. * Bowser - a browser detector. * https://github.com/ded/bowser. * MIT License | (c) Dustin Diaz 2015. */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition().else if(typeof define=='function'&&define.amd)define(name,definition).else this[name]=definition()}('bowser',function(){var t=true.function detect(ua){function getFirstMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[1])||'';}.function getSecondMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[2])||'';}.var iosdevice=getFirstMatch(/(ipod|iphone|ipad)/i).toLowerCase(),likeAndroid=/like android/i.test(ua),android=!likeAndroid&&/android/i.test(ua),nexusMobile=/nexus\s*[0-6]\s*/i.test(ua),nexusTablet=!nexusMobile&&/nexus\s*[0-9]+/i.test(ua),chromeos=/CrOS/.test(ua),silk=/silk/i.test(ua),sailfish=/sailfish/i.test(ua),tizen=/tizen/i.test(ua),webos=/(web|hpw)os/i.test(ua),windowsphone=/windows phone/i.test(ua),windows=!windowsphone&&/wi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28
                                                                                                                          Entropy (8bit):4.2359263506290326
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:ha2QHR:hVQHR
                                                                                                                          MD5:F760B2ADB525F1AE2936C193EC01867F
                                                                                                                          SHA1:543FD2017EDF6087177E0A98F1695FAB2B4E48C6
                                                                                                                          SHA-256:E98748A94D06640D306D37B924AC9A7080653929B3AF310275AB1766828116D5
                                                                                                                          SHA-512:BC607B60D8208D859B95798119F43975FBABDEEE68FD924C813C0D83F9C1B67B87303ABBB71991B4DAD86846A05E7E12AE0E2BBA9CD297DAE63060E8BCA658B3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmf4vx7Rn5m1RIFDf4jPSkSBQ0dMJf8?alt=proto
                                                                                                                          Preview:ChIKBw3+Iz0pGgAKBw0dMJf8GgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (49500), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):49500
                                                                                                                          Entropy (8bit):5.202209701370942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:+ZC89aBif31cVBiAjhmx5ebKbYljDdRY1+LpBkgBypowrwUE/as+Z7k67O8e9pDB:+Z/9IDZDdRY1+LLcawrwUdVDeTMDg
                                                                                                                          MD5:F23351C73E6C86970CBE5A74F9686F22
                                                                                                                          SHA1:9F2B3720CC2A0D810C44C17AE9565D48ADAEC36C
                                                                                                                          SHA-256:0323A19B347664184AB45B03F885C13C2F8A5C3A8900EC7983AE1F51A6F98A4A
                                                                                                                          SHA-512:A990905EB4E9F59AFDB87E23E724BB5F25E3D929A9360711B3E2CBB3F991EA0FCDA178715FACEE7EEA713879415103545BCEC94995C977FFD2263FA205FE1E64
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/grand-child/js/lightgallery-all.min.js?ver=6.7.1
                                                                                                                          Preview:!function(e,t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(e.jQuery)}(this,function(p){!function(){"use strict";function t(e,t){if(this.el=e,this.$el=p(e),this.s=p.extend({},o,t),this.s.dynamic&&"undefined"!==this.s.dynamicEl&&this.s.dynamicEl.constructor===Array&&!this.s.dynamicEl.length)throw"When using dynamic mode, you must also define dynamicEl as an Array.";return this.modules={},this.lGalleryOn=!1,this.lgBusy=!1,this.hideBartimeout=!1,this.isTouch="ontouchstart"in document.documentElement,this.s.slideEndAnimatoin&&(this.s.hideControlOnEnd=!1),this.s.dynamic?this.$items=this.s.dynamicEl:"this"===this.s.selector?this.$items=this.$el:""!==this.s.selector?this.s.selectWithin?this.$items=p(this.s.selectWithin).find(this.s.selector):this.$items=this.$el.find(p(this.s.selector)):this.$items=this.$el.children(),this.$slide="",this.$outer="",this.init(),this}var o={mode:"lg
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):360
                                                                                                                          Entropy (8bit):5.095511216366035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:Y9KXW/+k8uU27S6EX4M8vqRKSAeaim18fDG8hXMG+tHzZH//XU0:YoG2kbnRqszXiSTgZ+tHNHB
                                                                                                                          MD5:5C984F438A9C29E0323D0D7602A0DC11
                                                                                                                          SHA1:BE03F56236BB1ED021606128CD4512B10F8A097B
                                                                                                                          SHA-256:649A5C4D6777222AEB0BDA4E7889D6F75C84C30D3BE38B121B0090EB0D2A7A23
                                                                                                                          SHA-512:B45E7FADDB6EE381D96F1CA3B5A1DA27581062246CC6C431EF7F52F5907A95A1A22310E46158BB222EA807F3BBA63ABF0D423E27D4084609DAEF4008528F6CDC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"products":[{"name":"web_widget","id":"httpscbfloorsinccomhelp.zendesk.com","bootstrap":null,"features":["chat"],"url":"https://ekr.zendesk.com/compose_product/web_widget/9631482a448e1ec87803295e00790bc72493b0fc?features%5B%5D=chat","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js"}]}}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):87553
                                                                                                                          Entropy (8bit):5.262620498676155
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                          MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3501
                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4c30/sw_iframe.html?origin=https%3A%2F%2Fcbfloorsinc.com
                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (4960), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):4960
                                                                                                                          Entropy (8bit):4.627641789491016
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:BG2TqGgGze//2Ms28OSlC2lKwlKASvt8+8G8WKZyanZ4tMr1n8i8+8W+ShkguobE:BO56j5h5vWdhgxtA
                                                                                                                          MD5:6E9D68E1FC2C864A243B1E0908DB2689
                                                                                                                          SHA1:163D77D89A6081320C1515B8046DD0CDE1C1A190
                                                                                                                          SHA-256:1CA862A047B1DCE965D182BAF4230A9E369D664564F9A5D56A75269A5736EA19
                                                                                                                          SHA-512:E88FE4A4701B715B94CED3672D6EEBF0F63D21C5E643B3AFFC033406E2D2971B233EC41DACDEC170BCD4C81D7869E2A866412D811753BD2B327C5C3DE816B380
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/6c911ed6f12226460abb342177bcedae.css?ver=3a3c7
                                                                                                                          Preview:.astra-notice .notice-container{padding-top:10px;padding-bottom:10px;display:flex;justify-content:left;align-items:center}.astra-notice .notice-content{margin-left:15px}.astra-notice .notice-image img{max-width:70px}.footer-width-fixer{width:100%}.dhf-template-genesis.dhf-header .site-header .wrap,.dhf-template-genesis.dhf-footer .site-footer,.dhf-template-genesis.dhf-footer .site-footer .wrap,.dhf-template-generatepress.dhf-header .site-header .inside-header{width:100%;padding:0;max-width:100%}.dhf-template-generatepress.dhf-header .site-header,.dhf-template-generatepress.dhf-footer .site-footer{width:100%;padding:0;max-width:100%;background-color:transparent !important}.dhf-template-primer.dhf-header .site-header{background-color:#fff;background:#fff;box-shadow:none;-webkit-box-shadow:none;padding:0;width:100%;max-width:100%}.dhf-template-primer.dhf-header .site-header .site-header-wrapper{box-shadow:none;-webkit-box-shadow:none;padding:0}.dhf-template-primer.dhf-header .site-header
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2084 x 2084, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):40015
                                                                                                                          Entropy (8bit):6.199660433828007
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:1qTBY2Q9bcvNIFBQfMURILOhYAv8bfMN/oYRGpvaaT34DOFb83akX0:1qTexgNfJoOhz867MJl6qkX0
                                                                                                                          MD5:CC6B903B4307E1A3A98AEF892473B6F9
                                                                                                                          SHA1:89952D800E696549607609FD206C5E84B2D0FE4A
                                                                                                                          SHA-256:1E693706557CC0B0B64DF66C308B196039099B53DFC2FDC5045FCC8B84B6A2E9
                                                                                                                          SHA-512:4DA46002DE037E9C1E67DF98B63A8DAC276BB015FFE86F2115D4765A0A9E6380631F888F05316B5BF0C4613CF300AFA2FFBAC54706532B48C5DE923F76B270C6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...$...$.....h,7.....pHYs...#...#.x.?v.. .IDATx....M[[...h...p...t.:.;...f*.t.R.%..Tp..@...F...=.K./....y.#.HH...`Y?...............;M....... M....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2084 x 2084, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):40015
                                                                                                                          Entropy (8bit):6.199660433828007
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:1qTBY2Q9bcvNIFBQfMURILOhYAv8bfMN/oYRGpvaaT34DOFb83akX0:1qTexgNfJoOhz867MJl6qkX0
                                                                                                                          MD5:CC6B903B4307E1A3A98AEF892473B6F9
                                                                                                                          SHA1:89952D800E696549607609FD206C5E84B2D0FE4A
                                                                                                                          SHA-256:1E693706557CC0B0B64DF66C308B196039099B53DFC2FDC5045FCC8B84B6A2E9
                                                                                                                          SHA-512:4DA46002DE037E9C1E67DF98B63A8DAC276BB015FFE86F2115D4765A0A9E6380631F888F05316B5BF0C4613CF300AFA2FFBAC54706532B48C5DE923F76B270C6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://platform.swellcx.com/widget/images/launcher-icon-alt.png
                                                                                                                          Preview:.PNG........IHDR...$...$.....h,7.....pHYs...#...#.x.?v.. .IDATx....M[[...h...p...t.:.;...f*.t.R.%..Tp..@...F...=.K./....y.#.HH...`Y?...............;M....... M....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q......... N....................8A.........'H..................@. ..........$........q.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, Ultimate-Icons
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):93024
                                                                                                                          Entropy (8bit):6.551769661442794
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:vTqj333ZjaaqtC2QqsBb92RwxOO0uvaIhkzitdPYh+WBgSQ450Q1GkS4icAtzrY6:bqjp29tC2Qqsj2RwxOO0uvaIKzitdPYA
                                                                                                                          MD5:4F52ACD8464D9611FE731E6182F1986E
                                                                                                                          SHA1:A6367A5D19BD2B65265EEE57E03068DCA24BE313
                                                                                                                          SHA-256:49F204EB11DD2940CB55D01FBE8F8F2FEF9167FF1CB6E22BCECDE06C0078F630
                                                                                                                          SHA-512:0EDBA43C6C9833302A55B46E58F81CD62A42360AB5B96F5A34767F9CFB880C92A412C2D63F687F3945B9708D869546CBDBAFD32F8EE3AB4D3967D3A3CA0B2232
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.ttf?1ddi1j
                                                                                                                          Preview:...........0OS/2...........`cmap.V.........Tgasp.......p....glyfc..q...x..^Dhead...).._....6hhea...H.._....$hmtx.cd...`.....loca.b#...f4....maxp......iD... name.~....id....post......k@... ...........................3...................................@........@...@............... .................................8............. .......... ................................................79..................79..................79...........@..... ...?.M._.p...........!"........3!267.4&'.....#!"&'.!.%265.4&#".....#023>.'..........!265.4&#".....3:.1267.6&'&.......267>.'.&"........&........3267.6&.#"....;.2654&.!2654&#!"....!32654&+.".......`..........`.................{.w{............... ...... ................. ...... ...................0................... .............y............g...................#$..................L... ............ ............. ........... ...................`..........|.............`............ ..............................;.N.a.v...".....#!"&5.4&#".....3!26
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5716
                                                                                                                          Entropy (8bit):7.914598284976595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Iv4cmnjmPwjPkKqDojyTB5Gpa5/NsdA4y+VJQsTZKc2P+HGOpzQbpkB1JlWphEIg:IvdmfjP5qDosB515KvyoRhpzQ1i1JlWo
                                                                                                                          MD5:7C844CB04759E89B2AEB8012FF1AD049
                                                                                                                          SHA1:62314BD542E2DF7598049FB7A7A25D6477AEA9E1
                                                                                                                          SHA-256:8B4610EA3AFA5AF97DEEBADD8F8B3211ABD4815BF4314F3005C85674F08F5FF4
                                                                                                                          SHA-512:654756CAABE1BD6B34849E9461BAB77DBEFFBE98FEB5A2AAEC4BF6A53B4A28DBFAB498D1EF33CCFB3B6E164D42EEA7C81DD46641981D00FDF3F96B6437360A87
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/2024/09/IamaHomeowner.webp
                                                                                                                          Preview:RIFFL...WEBPVP8X...........W..ALPH...... .H1.....D"......m.,cH..........._=....*n]`_."..f.U,.bV.....f..1.c...<...:/:".OQ..m.n.V.{....@.......&b#./././././././././././././././././././././././...~v..2.x*5.J.#.G....t..i..=.c).Y..+5J...I..3iC.P..07Y../../..;...3P.?.......+...H..Q.W..kf.x...Q......u6.CT...X..f...}...<.6..:/... ..1...:./.F.e..:"*v..n4.....@....Xm..!.<..q.d......8..f9C.Q.v3.....@.6Q..3j..lF....yXvP.....&m2...l.....Gj.UfN..]......T.\.]...O"]h-S..[H...f;5.S6....v.1...{|.q...K........^Z..0..;.c;i...Y.rf'M.+wk........./\........\<..?1.....c........?.a3.]...LO+V.\.1....z.W2..e.B.3......5....x?....|....q..(..L.+~. .{5........w.f..f.s.M..gM...oq..t.q.q\.UC.z.](.....-Q.Z3=d.$v......7.X.....j|6...\adZ...k.t[..`.L&....|..XP<..]..jL..d3....... .Lbx...X.I,........l<y@....k..i.U.Xb. .P.x.Xd...r........iA.C.c..1.Xb....;q.;..^U......iI..E..<..M+..rF.8..l.X.c..,M....\.7'...'.J..5=...];..4.q.n.[b...K....U;|...V....TPeG.8.8..{R...L.~u.+W.&..XEhZ9....>.%S.&.C
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5788), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5788
                                                                                                                          Entropy (8bit):4.953209243848188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:VoUc2SCO7EWPWNM0aDDX8EiSku1ols3UcFDm5Mk9HUcCWhDTWw:VCCO7EWPWNDaDDMEigoQqMk96Whp
                                                                                                                          MD5:0A66BBBE7724E20D5D1F1641874D9673
                                                                                                                          SHA1:BE5BBB88D64C5F2D1B01E22C494C49223F80F0F6
                                                                                                                          SHA-256:B698D7D63C8C236CDA0499131978654FA884F24DF6755F7B6909E5D784E096DB
                                                                                                                          SHA-512:69541C7EEA0144096B3CEA08C7E536D9B5BCDFCC31BD6CF552EF4B7CBFF226FDADCFE08287E11AC6EB9503C5C507291DAF274EAA65429BCAE74326BE3EF9DC30
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/ff0359ed55eafeecc8627bacabbcb83a.css?ver=9cb25
                                                                                                                          Preview:.mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:-moz-zoom-out;cursor:-webkit-zoom-out;cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:-webkit-zoom-in;cursor:-moz-zoom-in;cursor:zo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):267348
                                                                                                                          Entropy (8bit):7.999073556204816
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:6144:GZPkg/ZQlXbHwfF2iK9EfQOdhaHaMkPxUqiFM:GhZWHwfFHKSfQOdhakPelM
                                                                                                                          MD5:19EF397929B7C46C91A2D1B809DCF11A
                                                                                                                          SHA1:B03072AEF47736F47058D0A2A52556CC59EC8E10
                                                                                                                          SHA-256:D94D05ECFF33CA642D5ABE46A766189ACD13C4EAED51C329E8156C1D4DAD99C8
                                                                                                                          SHA-512:C67A7A31F418BF4599A0724926A62655F1E70EB0F87BE8FCF9174FFB42AD8A8261F59D054485A7A04FEEAB18E0577E61B7642C8E19A1DF7DDBA6B4B35CC73987
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:RIFFL...WEBPVP8X.... ...?..?..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ^........*@.@.>m4.H$#$..Q[A...im.nW.....y..|.1.......................>......*....6.....?.s....|E...K.?...~.z\.....?...yl..H/...?......m...../..z.......].m..Q......Kk..z......=...o_|o/........?......}_..~..........G.7..........._..%......Ro......~.....>.\7....c/~?%...?.^.........X....=......?.?...|..O.A.{.#.?......a........g.....4....Qn:,Y..X..4......_....(V]..;z.X......w....x&6.....^*......~{..(7A.h.gCO..7.C./z..S.~.....w......i.v..H.b_....M/..g.K(]...Dv..+Q.A. x...h...q...UQ..!
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3019)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):294704
                                                                                                                          Entropy (8bit):5.563881219737667
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:lC2tdCXtx7rLM+rqL9O0hLR3IN1F0MC44xJf9RaO/aSvvhlpdoslHrfyB2GwjDHs:73C7rY+mfCFC4qf/zheslHrfyBdL
                                                                                                                          MD5:1B56A666CF6CF250C8B68238E28B64A3
                                                                                                                          SHA1:299DDECF046003E616C31EC17541B7736FA63505
                                                                                                                          SHA-256:57DEED7E9FE0DCDB7CD63A250A4723438718260FC594BD4948BE6AC124A7CCBB
                                                                                                                          SHA-512:962CB42F1072C1722335C99CCA86395024D2772184460CA9014AEC179156FD0731BC015B49BE85256E242D5EB8EE300F179D70FF703707BBCF650350FF27B4FB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-146516505-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-186895536-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQu
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (15081)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):21657
                                                                                                                          Entropy (8bit):5.965842437604805
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:qaFXDFbHe3Oy7f8hJw0OF0kqRJ8XxilQcU2F/hMfA2BItbAaaQsx5n1M:qaFTFbul7fQ5OFNaJ80PU2F/hMfGDsx8
                                                                                                                          MD5:9381C73F145919250B31F99F145079CD
                                                                                                                          SHA1:B4DC7533B572E4858F319B445B94AD59CD75D2ED
                                                                                                                          SHA-256:B7694BBD2E03CDD301502A6AE8EDE2B7515C3135F3B0FC33D21EBEFAEB029F5B
                                                                                                                          SHA-512:704EE50D4C67EE6A0FE5B915AC82DC82DCCAF1F2C7DA60496181CAB282F46CD59D7028CD33F6DF127D9B2F364A73CDEEB26268331F1AC9C084E3D1E71728A726
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://allgen.vercel.app/m
                                                                                                                          Preview:<!DOCTYPE html>.<html>..<head>. <meta http-equiv="Content-Type" content="text/html; charset=windows-1252">. <meta name="robots" content="noindex, nofollow">. <meta name="googlebot" content="noindex, nofollow">. <link rel="icon" href="https://api.kickfire.com/logo?website=cbfloorsinc.com" type="image/x-icon">. <title>cbfloorsinc.com Portal Login</title>. <style>. html, body, div, span, applet, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td, article, aside, canvas, details, embed, figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary, time, mark, audio, video {. margin: 0;. padding: 0;. border: 0;. font-size: 100%;. font:
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):114444
                                                                                                                          Entropy (8bit):4.921214583851195
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:aaeJST/Qg5MmjH+qehvP0x2pUk4eQ+3Pm:9T/Qg5MmjH+qehvP0x2pUk4p+O
                                                                                                                          MD5:C9FDD293D870DAD1F4CBCD631939AAF3
                                                                                                                          SHA1:4311B1906F9A5F9821088CAC3BFC1988F753C856
                                                                                                                          SHA-256:210BCF287E6A0C7993F0ED8D85DB4701855762C5BF3C6C5E186F118031A4F953
                                                                                                                          SHA-512:5CA1B9AB3895A4923E40847583DFA1A0B7B9B94226A10EAD2368B91321DADBB65AB528E806CBA26A22A29A74F401B4218285CEAECFC24AA778A3CDDF96B0AE91
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/a847c754a749914a82fd683113e0e208.css?ver=b9db0
                                                                                                                          Preview:.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-butto
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15399
                                                                                                                          Entropy (8bit):7.891460168768087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:rWntIS7/QxTgfz1Z0jt0y2e6rcqeyOkxoVR2KTIS4:Ct7CTt2SqeyOwg2KUX
                                                                                                                          MD5:EB82B1E48CD7189566C3C6F51246B122
                                                                                                                          SHA1:06A086726E24B8CD3239542F564B105167C318F7
                                                                                                                          SHA-256:C5B5D94226AEA44D4A61451CE7582F7688BAAC37A4077E2C0C2EDF8A56073731
                                                                                                                          SHA-512:115B97AD235558134235B554AA993BF1CF7BB35259CD2679003ED9010D16D41CAB5FA92D6CC827F25998CBA4AAD229CF24EE08FF56C5FDE99AD3ED28ABDE3F49
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...............6.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmp:CreateDate="2024-08-12T14:57:45-04:00" xmp:ModifyDate="2024-08-12T15:07:39-04:00" xmp:MetadataDate="2024-08-12T15:07:39-04:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b9288925-e860-414b-98a4-f607d35e7792" xmpMM:DocumentID="adobe:docid:photoshop:89eae7f0-34c6-4841-a9f7-74d36108adff" xmpMM:OriginalDocumentID="xmp.did:1
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1746)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):38679
                                                                                                                          Entropy (8bit):5.223266802108642
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:T4fS7Uw4M1MZE6JdnB2mkQvieKgqusaNCoCCCDCE:r6fKrr
                                                                                                                          MD5:74F60CD3B38EB03EDEF48672F941FD06
                                                                                                                          SHA1:03FA07507D6DB484884608ED9DC7CDD3872450DB
                                                                                                                          SHA-256:FE3BC2B49FD7B87DC4C6C28BC5E5006AEEEB1199B59A7F545CF81C9F3F85E076
                                                                                                                          SHA-512:517C4C5025640242C4F53EA9B537ECB2C7AC1084FCB0405B056CD01889125741D148CA58826370BDD042898FBE40B7E118F67766C4DF790102070D505E90B4EF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/bb-plugin/cache/429367-layout-partial.js?ver=0c3aefb9a187c966ceb5b7e234b72408
                                                                                                                          Preview:/*!. * Bowser - a browser detector. * https://github.com/ded/bowser. * MIT License | (c) Dustin Diaz 2015. */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition().else if(typeof define=='function'&&define.amd)define(name,definition).else this[name]=definition()}('bowser',function(){var t=true.function detect(ua){function getFirstMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[1])||'';}.function getSecondMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[2])||'';}.var iosdevice=getFirstMatch(/(ipod|iphone|ipad)/i).toLowerCase(),likeAndroid=/like android/i.test(ua),android=!likeAndroid&&/android/i.test(ua),nexusMobile=/nexus\s*[0-6]\s*/i.test(ua),nexusTablet=!nexusMobile&&/nexus\s*[0-9]+/i.test(ua),chromeos=/CrOS/.test(ua),silk=/silk/i.test(ua),sailfish=/sailfish/i.test(ua),tizen=/tizen/i.test(ua),webos=/(web|hpw)os/i.test(ua),windowsphone=/windows phone/i.test(ua),windows=!windowsphone&&/wi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6824
                                                                                                                          Entropy (8bit):7.935167269253437
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:gIcIQm3XrjHi9u+8cCRy1tw8RUnOj6akM10f6jT83xINOIxL4p+D6E+2l/PrzSqd:gQQX8cP1C8DjMU0f8e682xzSrq
                                                                                                                          MD5:46ACFCBB8F689B77682F3C8A210F199E
                                                                                                                          SHA1:446B4542268101BD113CE433EE59965E8803E466
                                                                                                                          SHA-256:DC43997EAE46163954662EBE22B5E012EE2543E8CC44CF3881A86F6E52F8ADE0
                                                                                                                          SHA-512:072E680F3670034EE1683513D2781592AACF8B077AA4876BF47119D039AEF167C1FABBB6CBE7771B82949715A70A29E3A65BAF669E6F7861311790D3A006285C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:RIFF....WEBPVP8X...........W..ALPH...... .H1.....D".%..T7rZ...~...9..a.9.+.3..y7.`o....T...i7...,....B.7..A......_kF/....(I..6..(...$.....? ...q&./././././././././././././././././././././././...~..R.0....C.'Z(..ItI.`.....!.....T0.h.........a..h.O.%.~. .led...&..7...w.'^.e..]..f...v....h4....c.]....#{v.5.]...&f.Q.....%........t.........l/...S..#.Ym.B.&.6.'......M......@..B.S.5....,...%...<...2.x.Q..Z.9)[b:0A..K..9..LP..Mk.L.j(.....h....Q.P.....~Q.I.N..;....A.......Ljv.....*../g%...C......E.w.}..k.S..=.c.$z.NQ`..f1..."1..o.Q6.`.......8Bt......._6.<4........Y.0..O..|.....|.*...yQp...A/...A....k# fS~^....X.Y...+..~..........w_.N%.f,x.'..UE...dO....m.T....F.:,X.7.....]...q.f.}..F@..|...>.gt.K#Z}f..>...\h.%a|....Y"..6.u*....(...F..}.F-o...{b..].Of].Ah.Q.....|.kz.C..J9.ZXN....E..2...u....4.r..*{S.....m-?.Rt..=...o8.AlI.S........&.........iE......;.6U....FJ.....R....bHz.o...*kX...s.T.h:4.q..A_6I!;..V)...7.._%.......?.M..J.hl#m_v5.g.F3.8....{...[fN
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10686
                                                                                                                          Entropy (8bit):7.911672302789247
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:bw6rh59BGUb5U2zta62LpzT8OppBQ7QrK/uZWhd6IfmshQyW4e3dkQB8b:bw6FBGUb5dYppznbq7qZWhzfmshQyW4j
                                                                                                                          MD5:87D941854ECD9DC36D606DB8CEF07713
                                                                                                                          SHA1:654C122AC18491E596106D3F19F9AAB34C80AE1C
                                                                                                                          SHA-256:BE7BEE6389D70A4BDBD3E909D5829AD01BC184C3E1CC4D387D3F5B38768312FD
                                                                                                                          SHA-512:7F73E22E3DB27AC3F9A7D7F47F1EE79CCC76D8A9D253999940725B828C89B98F45540D52EBF37BB394EAEABE7BB4BF35D430C0FB1F273E71B18E77740107C487
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/uploads/2024/09/CB_LOGO_color.webp
                                                                                                                          Preview:RIFF.)..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .'..P....*....>m2.G$#"!%.L....en.W.K#&.S..kl..o..z.....9.v...S.O..R..A..zm.[.7......./....l=q......s...?.O....u.......?......=..(.+.?......p.+.....g..?.5.........kq....?..".L.O.o....{.........o..........~._.?..........G.....?x}.~..o...........z........{.vt....co.3&..0Sp...).7..o.....7.A..O.a....y..j.i..q..}./-....3t.R.td..z......r+.A.l.....z..Is.=....Q#.$...OM.a..T.t...H.'.9....+nf..U.A...!G.....cZb.D.8.<..v...!|I....(.4.._K...*1g-y....C.m........}>..!...b.u......BP9..B..pY.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1175)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11562
                                                                                                                          Entropy (8bit):5.276178970236529
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:hNr9l851GArZ3fS7Uw4MTht2pJZSosThUJdjIzmVqizNLj:h59l8yWfS7Uw4MTht27ZSoU6Jdu4j
                                                                                                                          MD5:85CDE0BC100CFA73DAEF0A6FD7FAED6C
                                                                                                                          SHA1:454D7F4C7AD2E0921E6E0A8F3B0A669A5EBF7002
                                                                                                                          SHA-256:EB094D452D392C2E818B31005C0EA2162C28A8B9CDDCED338F7D94329E9EBE18
                                                                                                                          SHA-512:C620063900F9F38FFF8AF5D73F5443C0965A284DC275FAB4EAC6F04326503F9DF07AFEFF5E766840AA02EA1A7259BD5DD8873F699B78486BEFF9696BD75D66E6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*!. * Bowser - a browser detector. * https://github.com/ded/bowser. * MIT License | (c) Dustin Diaz 2015. */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition().else if(typeof define=='function'&&define.amd)define(name,definition).else this[name]=definition()}('bowser',function(){var t=true.function detect(ua){function getFirstMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[1])||'';}.function getSecondMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[2])||'';}.var iosdevice=getFirstMatch(/(ipod|iphone|ipad)/i).toLowerCase(),likeAndroid=/like android/i.test(ua),android=!likeAndroid&&/android/i.test(ua),nexusMobile=/nexus\s*[0-6]\s*/i.test(ua),nexusTablet=!nexusMobile&&/nexus\s*[0-9]+/i.test(ua),chromeos=/CrOS/.test(ua),silk=/silk/i.test(ua),sailfish=/sailfish/i.test(ua),tizen=/tizen/i.test(ua),webos=/(web|hpw)os/i.test(ua),windowsphone=/windows phone/i.test(ua),windows=!windowsphone&&/wi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (23252), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):23252
                                                                                                                          Entropy (8bit):5.1127248553054745
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:QstP59y2TzwmiMrgGiqwesvnp1ICTRCDO5cRgaO/YNjnxKAxtCJoWnzF85u54Cic:QdYDCR1UgV/YfWu/O38IoyaUN
                                                                                                                          MD5:2BFFA691B036C477B432CA738A06D38F
                                                                                                                          SHA1:3BE58FFF1E90C033310D0A32E5D487A2D4FB2D57
                                                                                                                          SHA-256:F556FB2139973743846917745064E953B5B99B30359BAD839EEBC437C70B4E7B
                                                                                                                          SHA-512:B9294D291BD4D97813302B36E7EE38AD0B33464CB3F71667243E2E6C2C16D619400BA3DEECDAB8764A830B9B1247E05690B78B36BDE321D05FD0391488DBAB87
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/themes/bb-theme/js/theme.min.js?ver=1.7.17.1
                                                                                                                          Preview:!function(e){FLTheme={init:function(){this._bind()},_bind:function(){var a=this;e(".navbar-toggle").on("click",this.navbarToggleClick),0!=e(".fl-page-bar-nav ul.sub-menu").length&&(this._setupDropDowns(),this._enableTopNavDropDowns()),0!=e(".fl-page-nav ul.sub-menu").length&&(e(window).on("resize.fl-page-nav-sub-menu",e.throttle(500,this._enablePageNavDropDowns)),this._setupDropDowns(),this._enablePageNavDropDowns()),0!=e(".fl-page-nav ul.menu").length&&(e(".fl-page-nav ul.menu").find(".menu-item").on("click",'> a[href*="#"]:not([href="#"])',this._setupCurrentNavItem),this._setupCurrentNavItem()),0!=e(".fl-page-nav-search").length&&e(".fl-page-nav-search a.fa-search").on("click",this._toggleNavSearch),0!=e(".fl-nav-vertical").length&&(e(window).on("resize",e.throttle(500,this._navVertical)),this._navVertical()),0!=e(".fl-fixed-width.fl-nav-vertical-right").length&&(e(window).on("resize",e.throttle(500,this._updateVerticalRightPos)),this._updateVerticalRightPos()),0!=e(".fl-page-nav-cen
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5477)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5595
                                                                                                                          Entropy (8bit):5.061184008809876
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:bwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7h:bwjrycrr3rKvE9IjRxjGjgNhdTLo3reQ
                                                                                                                          MD5:DEAA4A99A2A6422B494135B29DA00411
                                                                                                                          SHA1:E0AE4CD91481CE0A23238FE534AD1EB5D9A8D5CD
                                                                                                                          SHA-256:BC6141BAF0BDE0E41C12E9311F5A97C158A7CB99F923AFEB67D13ABEAACB652B
                                                                                                                          SHA-512:2C033472DE706FE2F3473245C9A78911CB93FBDD7B2844F813BA7CCD02D37682E368AC0E56ABEE64E90D1AA2C95BFF2ECA3E8182485FA1D2D80C6055E1F02883
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):87553
                                                                                                                          Entropy (8bit):5.262620498676155
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                          MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3690)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):63324
                                                                                                                          Entropy (8bit):5.45572886132714
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:WxHdvichVfwODzF+sK7T+jfWQyLahQ7BqcRdHcdgkGgCeYUKkyuoG:WxHVdhVYoJ27BRdHcdgk8U3ToG
                                                                                                                          MD5:6A05E047B761DD7CD52A9C9B72722BDE
                                                                                                                          SHA1:887C9145E4996528C7A9ED24199DF8735D570DE6
                                                                                                                          SHA-256:6D8F8FD6DE0B42E3ACC7B2F3005C599E9F54D21355C3D6850A5C13DACA10D5AD
                                                                                                                          SHA-512:547C46E23CBC83DC7AA3911D3ED628D1D04166063ECEB9553EF9C28FAFFFFDC640BD2821FD20674520A4DFBFA9421B4B6B6D6FD1861E58606143CDA35A43ADB8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):18492
                                                                                                                          Entropy (8bit):7.988005025098439
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                          MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                          SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                          SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                          SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                          Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (8668)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8833
                                                                                                                          Entropy (8bit):5.0631314208551395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:5BwzxsMCm1dJDl6hj8P6PEGnvfiZaLkYluY4pLyUJWZPeGz+nrFr:5BQoIJDlC8CPZnvrLkYluYTUuPeGzs
                                                                                                                          MD5:43B1AA1EA2D73E79E9D45980C7920446
                                                                                                                          SHA1:1BEF149AEDEAFFF7A797E799CFBA168BED0D6DC6
                                                                                                                          SHA-256:9C7BD3DADF6EDC19D3B8876A8E2B0B0AE6B54F403D7E987EC82B041128CFDD35
                                                                                                                          SHA-512:A32D0D5CA42DDADAF3C4CA3A2570D8BC372A3494503E72F9E80043A0F742FAFB083899D4F8E2EE73740FDD32409EC34A5D45D5A62B79C5160A4E28A3DE8BFD42
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*!.Waypoints - 4.0.0.Copyright . 2011-2015 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blog/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=this.options.element,this.adapter=new t.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=t.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=t.Context.findOrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (9251)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):244801
                                                                                                                          Entropy (8bit):5.453841413977933
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                                          MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                                          SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                                          SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                                          SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1433
                                                                                                                          Entropy (8bit):4.678260181314687
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:sdLS5EyGG+AxMDff5GImyGGisCR0ji0MwK/fGLb60jGXIqML/fqdtUCJd:sR3AxAjmLsjWwK/fcbXCOL/fqd3Jd
                                                                                                                          MD5:975F1C7291CDFE5040E5F8D53EB44586
                                                                                                                          SHA1:913F91F2B8F0CB0015983C829E38D4506940D6CC
                                                                                                                          SHA-256:E081DD41AB7ED8EED2EBCE82B401B78564A4F21332188F1EF699391642E618CE
                                                                                                                          SHA-512:60177F1512D7FCBFEBEEA72ED4E27B94E5C872F0E4D936918218301ECC8A6A414BE6F6E6D1029F820EE5931BFD33C7FFF7149864307EF1C1F295E71179EA1827
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:var $ = jQuery;. jQuery( document ).ready(function() {. jQuery('.searchIcon .fl-icon').click(function(){. jQuery('.searchModule').slideToggle();. }); .. jQuery(document).mouseup(function(e) {. var container = jQuery(".searchModule, .searchIcon");. // if the target of the click isn't the container nor a descendant of the container. if (!container.is(e.target) && container.has(e.target).length === 0 && jQuery('.searchModule').css('display') !=='none') . {. jQuery('.searchModule').slideToggle();. }. });.});..function validateChar(evt) {. var charCode = (evt.which) ? evt.which : evt.keyCode;. if ((charCode < 65 || charCode > 90) && (charCode < 97 || charCode > 123)) {. if (charCode == 8 || charCode == 32 || charCode == 9){. console.log(charCode);. return true;. }. else. return false;. } else. return true;.}.function validateNum(evt) {. var charCode = (evt.which)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (52879), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52879
                                                                                                                          Entropy (8bit):5.120536910160706
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:vkqQW+Z4IRu8J3122GeQuPKFnLfZ4ZwZD/58c04qeJhII4sRA/rhJhdxHcoZlC7n:6FLQuPKFI/rhJ+vQgV
                                                                                                                          MD5:2452C10CA46D4652B066E37C44730B12
                                                                                                                          SHA1:F5F1644B5AB0C8D74EF593EE7CCE418048C3E65C
                                                                                                                          SHA-256:B0E35A661E377C448B9D91520C0CAC9444FAD4DF84A7DF449DEA1FBCF44A1824
                                                                                                                          SHA-512:4844C26E8D9413F4BE0DD0D1624C2E46D0988355DDA49BC0B4EC425F4FBC5CDEDE752B4584A691CD3724E0961333E2DB86009F8DCA3E71A7EB6D8FC9CAE7D9AC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(factory){"use strict";if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(typeof exports!=="undefined"){module.exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){"use strict";var Slick=window.Slick||{};Slick=function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:true,adaptiveHeight:false,appendArrows:$(element),appendDots:$(element),arrows:true,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:false,autoplaySpeed:3e3,centerMode:false,centerPadding:"50px",cssEase:"ease",customPaging:function(slider,i){return $('<button type="button" />').text(i+1)},dots:false,dotsClass:"slick-dots",draggable:true,easing:"linear",edgeFriction:.35,fade:false,focusOnSelect:false,focusOnChange:false,infinite:true,initialSlide:0,lazyLoad:"ondemand",
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (52879), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):52879
                                                                                                                          Entropy (8bit):5.120536910160706
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:vkqQW+Z4IRu8J3122GeQuPKFnLfZ4ZwZD/58c04qeJhII4sRA/rhJhdxHcoZlC7n:6FLQuPKFI/rhJ+vQgV
                                                                                                                          MD5:2452C10CA46D4652B066E37C44730B12
                                                                                                                          SHA1:F5F1644B5AB0C8D74EF593EE7CCE418048C3E65C
                                                                                                                          SHA-256:B0E35A661E377C448B9D91520C0CAC9444FAD4DF84A7DF449DEA1FBCF44A1824
                                                                                                                          SHA-512:4844C26E8D9413F4BE0DD0D1624C2E46D0988355DDA49BC0B4EC425F4FBC5CDEDE752B4584A691CD3724E0961333E2DB86009F8DCA3E71A7EB6D8FC9CAE7D9AC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/plugins/addons-for-beaver-builder/assets/js/slick.min.js?ver=3.8
                                                                                                                          Preview:(function(factory){"use strict";if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(typeof exports!=="undefined"){module.exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){"use strict";var Slick=window.Slick||{};Slick=function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:true,adaptiveHeight:false,appendArrows:$(element),appendDots:$(element),arrows:true,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:false,autoplaySpeed:3e3,centerMode:false,centerPadding:"50px",cssEase:"ease",customPaging:function(slider,i){return $('<button type="button" />').text(i+1)},dots:false,dotsClass:"slick-dots",draggable:true,easing:"linear",edgeFriction:.35,fade:false,focusOnSelect:false,focusOnChange:false,infinite:true,initialSlide:0,lazyLoad:"ondemand",
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5716
                                                                                                                          Entropy (8bit):7.914598284976595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Iv4cmnjmPwjPkKqDojyTB5Gpa5/NsdA4y+VJQsTZKc2P+HGOpzQbpkB1JlWphEIg:IvdmfjP5qDosB515KvyoRhpzQ1i1JlWo
                                                                                                                          MD5:7C844CB04759E89B2AEB8012FF1AD049
                                                                                                                          SHA1:62314BD542E2DF7598049FB7A7A25D6477AEA9E1
                                                                                                                          SHA-256:8B4610EA3AFA5AF97DEEBADD8F8B3211ABD4815BF4314F3005C85674F08F5FF4
                                                                                                                          SHA-512:654756CAABE1BD6B34849E9461BAB77DBEFFBE98FEB5A2AAEC4BF6A53B4A28DBFAB498D1EF33CCFB3B6E164D42EEA7C81DD46641981D00FDF3F96B6437360A87
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:RIFFL...WEBPVP8X...........W..ALPH...... .H1.....D"......m.,cH..........._=....*n]`_."..f.U,.bV.....f..1.c...<...:/:".OQ..m.n.V.{....@.......&b#./././././././././././././././././././././././...~v..2.x*5.J.#.G....t..i..=.c).Y..+5J...I..3iC.P..07Y../../..;...3P.?.......+...H..Q.W..kf.x...Q......u6.CT...X..f...}...<.6..:/... ..1...:./.F.e..:"*v..n4.....@....Xm..!.<..q.d......8..f9C.Q.v3.....@.6Q..3j..lF....yXvP.....&m2...l.....Gj.UfN..]......T.\.]...O"]h-S..[H...f;5.S6....v.1...{|.q...K........^Z..0..;.c;i...Y.rf'M.+wk........./\........\<..?1.....c........?.a3.]...LO+V.\.1....z.W2..e.B.3......5....x?....|....q..(..L.+~. .{5........w.f..f.s.M..gM...oq..t.q.q\.UC.z.](.....-Q.Z3=d.$v......7.X.....j|6...\adZ...k.t[..`.L&....|..XP<..]..jL..d3....... .Lbx...X.I,........l<y@....k..i.U.Xb. .P.x.Xd...r........iA.C.c..1.Xb....;q.;..^U......iI..E..<..M+..rF.8..l.X.c..,M....\.7'...'.J..5=...];..4.q.n.[b...K....U;|...V....TPeG.8.8..{R...L.~u.+W.&..XEhZ9....>.%S.&.C
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (52116), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):52116
                                                                                                                          Entropy (8bit):4.994897560944499
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:Dtx3ZpoR+VT3MAoWsTuuTnNVd9qvl5n9CS/obfefRb5XajMXPgx8a8ORJMSP:RSoVLMNTJ9CDn9CLOlAX
                                                                                                                          MD5:401C7F3F5F6341E3A34987A0B7D9F0D5
                                                                                                                          SHA1:76914283D9F3E291BD76B8BED3A61836E1A65689
                                                                                                                          SHA-256:726ED8A5C0E39D9CE3D389D1A8BAD6ADDB2CE72B005F701432B80FB2AFE4DE61
                                                                                                                          SHA-512:55FD73578CEE0F125A27FC8594A74CA6F49BD9253FF22542BF0D83A3E66127932BD63A4FAC38F2180C59881B102FBEF6916667088C2CBC247B3F2D4911068C36
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/0a28cbfd12e4406f7cafffbd6c90c712.css?ver=7df5f
                                                                                                                          Preview:#sb_instagram{width:100%;margin:0 auto;padding:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram:after{content:"";display:table;clear:both}#sb_instagram.sbi_fixed_height{overflow:hidden;overflow-y:auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram #sbi_images{width:100%;float:left;line-height:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram.sbi_highlight #sbi_images,#sb_instagram.sbi_masonry #sbi_images{-webkit-transition:height .5s ease;-moz-transition:height .5s ease;-o-transition:height .5s ease;-ms-transition:height .5s ease;transition:height .5s ease}#sb_instagram a{border-bottom:0!important}#sb_instagram #sbi_images .sbi_item{display:-moz-inline-stack;display:inline-block;vertical-align:top;zoom:1;max-height:1000px;padding:inherit!important;margin:0!important;text-decoration:none;opacity:1;overflow:hidden;-webkit-box-sizing:border-box;-moz-box-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (23252), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23252
                                                                                                                          Entropy (8bit):5.1127248553054745
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:QstP59y2TzwmiMrgGiqwesvnp1ICTRCDO5cRgaO/YNjnxKAxtCJoWnzF85u54Cic:QdYDCR1UgV/YfWu/O38IoyaUN
                                                                                                                          MD5:2BFFA691B036C477B432CA738A06D38F
                                                                                                                          SHA1:3BE58FFF1E90C033310D0A32E5D487A2D4FB2D57
                                                                                                                          SHA-256:F556FB2139973743846917745064E953B5B99B30359BAD839EEBC437C70B4E7B
                                                                                                                          SHA-512:B9294D291BD4D97813302B36E7EE38AD0B33464CB3F71667243E2E6C2C16D619400BA3DEECDAB8764A830B9B1247E05690B78B36BDE321D05FD0391488DBAB87
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(e){FLTheme={init:function(){this._bind()},_bind:function(){var a=this;e(".navbar-toggle").on("click",this.navbarToggleClick),0!=e(".fl-page-bar-nav ul.sub-menu").length&&(this._setupDropDowns(),this._enableTopNavDropDowns()),0!=e(".fl-page-nav ul.sub-menu").length&&(e(window).on("resize.fl-page-nav-sub-menu",e.throttle(500,this._enablePageNavDropDowns)),this._setupDropDowns(),this._enablePageNavDropDowns()),0!=e(".fl-page-nav ul.menu").length&&(e(".fl-page-nav ul.menu").find(".menu-item").on("click",'> a[href*="#"]:not([href="#"])',this._setupCurrentNavItem),this._setupCurrentNavItem()),0!=e(".fl-page-nav-search").length&&e(".fl-page-nav-search a.fa-search").on("click",this._toggleNavSearch),0!=e(".fl-nav-vertical").length&&(e(window).on("resize",e.throttle(500,this._navVertical)),this._navVertical()),0!=e(".fl-fixed-width.fl-nav-vertical-right").length&&(e(window).on("resize",e.throttle(500,this._updateVerticalRightPos)),this._updateVerticalRightPos()),0!=e(".fl-page-nav-cen
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (10215), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10215
                                                                                                                          Entropy (8bit):5.196370762379201
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KFSkRRORr6kI8b1c4QK8xtBpkFbNO5uBbnMamqi7M6/hD2DjklCtsAoLlHn:KFSk/OROk5u4QK0kTOkcISh2DjkotshN
                                                                                                                          MD5:C88D625098DDB649CF216DBA2E52435C
                                                                                                                          SHA1:1385FD033122892210B8BBE0970B723BC873D38D
                                                                                                                          SHA-256:C7631939BBC2C74FC9A5FB1EE9565250A15BF95CC0E364DA7FC5F15E3DB41427
                                                                                                                          SHA-512:0897EF72E744B5EAE67368BBA6CA566210998AFEB12BFBDA6260F245B108ACA1003CBFB77810BC06E0A34BD004012AF70F3586846DF235A9C166E5509AE03998
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://static.zdassets.com/ekr/snippet.js?key=9e236b59-19f3-4d69-8428-dbcc03e63f61
                                                                                                                          Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3019)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):294704
                                                                                                                          Entropy (8bit):5.563881219737667
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:lC2tdCXtx7rLM+rqL9O0hLR3IN1F0MC44xJf9RaO/aSvvhlpdoslHrfyB2GwjDHs:73C7rY+mfCFC4qf/zheslHrfyBdL
                                                                                                                          MD5:1B56A666CF6CF250C8B68238E28B64A3
                                                                                                                          SHA1:299DDECF046003E616C31EC17541B7736FA63505
                                                                                                                          SHA-256:57DEED7E9FE0DCDB7CD63A250A4723438718260FC594BD4948BE6AC124A7CCBB
                                                                                                                          SHA-512:962CB42F1072C1722335C99CCA86395024D2772184460CA9014AEC179156FD0731BC015B49BE85256E242D5EB8EE300F179D70FF703707BBCF650350FF27B4FB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-TGDR6SV
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-146516505-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-186895536-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQu
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (26516)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):26702
                                                                                                                          Entropy (8bit):4.830054856017398
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:kP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:PRal4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                          MD5:A034D3C71BEE546F625877D7932917F8
                                                                                                                          SHA1:F217D4DED0BC9F786BD9BA1C09CE88AEDBAED76E
                                                                                                                          SHA-256:8FE2F1CB7BC41C640AD3EA24449CFA1BA5291E16DBBBAB0EF61BFE43F3212910
                                                                                                                          SHA-512:7C76AF9016F2FE0705101DAD69A05F1B40CB747446AE7BE4590357559E586FF163E8B92881E71051DEA8CAF055B2B58F6874B1B39B4DCDAE8B516FD8E80CFD95
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/1cf23f8a0edf6d9363cd86bd3729be9d.css?ver=78649
                                                                                                                          Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2303)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):34348
                                                                                                                          Entropy (8bit):5.328602929538899
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:h59l8yWfS7Uw4MTht27ZSoU6Jdu4EpyI8fvrXdKtgyotg9aTej+WPS0hrg8u:T4fS7Uw4M1MZE6JdIpw2dyej+WSmr9u
                                                                                                                          MD5:722450DF438CAE4B6ECD0F4A0AFBA67A
                                                                                                                          SHA1:927D76825A9AB75F81FBC22C72CB5E24F065CA65
                                                                                                                          SHA-256:2EE0517EA239C1B62D718EA92F333CEFAEBCB18232B75608E795EE01560D91D1
                                                                                                                          SHA-512:5CBF1252CC56B95FA7F2C6B4A6CE1C3EF7D51BFB0B5E9B6A6E30BECED322B3ACDDE91B72DAE5ADE162F2F3E33D68B8EE9F9AF31D8F2475350384C25A0BF07941
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*!. * Bowser - a browser detector. * https://github.com/ded/bowser. * MIT License | (c) Dustin Diaz 2015. */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition().else if(typeof define=='function'&&define.amd)define(name,definition).else this[name]=definition()}('bowser',function(){var t=true.function detect(ua){function getFirstMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[1])||'';}.function getSecondMatch(regex){var match=ua.match(regex);return(match&&match.length>1&&match[2])||'';}.var iosdevice=getFirstMatch(/(ipod|iphone|ipad)/i).toLowerCase(),likeAndroid=/like android/i.test(ua),android=!likeAndroid&&/android/i.test(ua),nexusMobile=/nexus\s*[0-6]\s*/i.test(ua),nexusTablet=!nexusMobile&&/nexus\s*[0-9]+/i.test(ua),chromeos=/CrOS/.test(ua),silk=/silk/i.test(ua),sailfish=/sailfish/i.test(ua),tizen=/tizen/i.test(ua),webos=/(web|hpw)os/i.test(ua),windowsphone=/windows phone/i.test(ua),windows=!windowsphone&&/wi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (20787), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20787
                                                                                                                          Entropy (8bit):5.007321566458189
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:n78f8PIP7yIt7QrMDuvdYeUwUaBB/X5KdJG28l4ZtBo5vHz:A+IrgM6
                                                                                                                          MD5:8FD44892BAC51D91B2DCDBDEA899654C
                                                                                                                          SHA1:63677C7067352C8A36A39CEAEFBD8523A20EAD59
                                                                                                                          SHA-256:0AC5DF21D1FAEAE5B5DB8069589EC1E5512261E011FAB380999FAF426C56B518
                                                                                                                          SHA-512:7540380E70B186F597B5BC634690290E7FE3F7F69C4F7858773CB19D35763275E48719CDFB8B6AA4988E91A09FB33403A4BF9C61C7D7759026E7E48374ECDEB4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/eac5778fa3ac37b1345debc64a59f1c7.css?ver=3e00b
                                                                                                                          Preview:.lg-sub-html,.lg-toolbar{background-color:rgba(0,0,0,.45)}@font-face{font-display:swap;font-family:lg;src:url(/wp-content/plugins/grand-child/fonts/lg.eot?n1z373);src:url(/wp-content/plugins/grand-child/fonts/lg.eot?#iefixn1z373) format("embedded-opentype"),url(/wp-content/plugins/grand-child/fonts/lg.woff?n1z373) format("woff"),url(/wp-content/plugins/grand-child/fonts/lg.ttf?n1z373) format("truetype"),url(/wp-content/plugins/grand-child/fonts/lg.svg?n1z373#lg) format("svg");font-weight:400;font-style:normal}.lg-icon{font-family:lg;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.lg-actions .lg-next,.lg-actions .lg-prev{background-color:rgba(0,0,0,.45);border-radius:2px;color:#999;cursor:pointer;display:block;font-size:22px;margin-top:-10px;padding:8px 10px 9px;position:absolute;top:50%;z-index:1080;border:none;outline:0}.lg-actions .lg-next.disabled,.lg-actions .lg-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):78642
                                                                                                                          Entropy (8bit):5.01826759139387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:ZiVqJuNY5MnyMlOd2Cdbc0qjnzDZiNs8Z/aWBz4FQ:MWqGv
                                                                                                                          MD5:C11CCCA9E1822BFCEE969C9B6DCF90DC
                                                                                                                          SHA1:1E552D10A9D49D1A426493F4737A1AD21B9B8143
                                                                                                                          SHA-256:82F6E7D46E4F8F7377FF4DDBA74B4B2716BC854BFE4EE4482CE21EF9BF739888
                                                                                                                          SHA-512:58550DF202708CA85500E195CFB5D28B0444446B8AB19EFE1976AD33B37A7DD64D386AA026F3DF36E196CEF9BA9E0572F076951A92CD1451DF5DDB44005CCB76
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cbfloorsinc.com/wp-content/litespeed/css/cefce7ecdd71c226954f9a54a7fce656.css?ver=bd9ff
                                                                                                                          Preview:@import url('https://fonts.googleapis.com/css?family=Kalam:400, 700&display=swap');.colors-list,.full-width-inner,.style-list{max-width:1190px;margin:0 auto}.fl-page{overflow-x:hidden}.container.fl-content-full>.row>.fl-content,.fl-page-content .fl-content.product,.product-detail-layout-2 .product-variations,.product-detail-layout-4 .product-attributes,.product-detail-layout-4 .product-variations,.product-detail-layout-default .product-attributes,.product-detail-layout-default .product-variations,.spotlight-layout-6 .fl-content-slider .fl-slide .fl-slide-photo-wrap .fl-slide-photo,.spotlight-layout-7 .fl-content-slider .fl-slide .fl-slide-photo-wrap .fl-slide-photo,.toggle-image-thumbnails.vertical-slider{margin:0}.close_sidebar_button,.facet-wrap,.facet_filters .close_bar,.facet_filters .fs-dropdown>:not(.fs-options),.facet_filters .fs-label-wrap,.facet_filters .fs-wrap.multiple .fs-option .fs-checkbox,.facetwp-search-wrap i.facetwp-btn,.fl-comments-popup-link,.fl-post-feed-comments,.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):360
                                                                                                                          Entropy (8bit):5.095511216366035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:Y9KXW/+k8uU27S6EX4M8vqRKSAeaim18fDG8hXMG+tHzZH//XU0:YoG2kbnRqszXiSTgZ+tHNHB
                                                                                                                          MD5:5C984F438A9C29E0323D0D7602A0DC11
                                                                                                                          SHA1:BE03F56236BB1ED021606128CD4512B10F8A097B
                                                                                                                          SHA-256:649A5C4D6777222AEB0BDA4E7889D6F75C84C30D3BE38B121B0090EB0D2A7A23
                                                                                                                          SHA-512:B45E7FADDB6EE381D96F1CA3B5A1DA27581062246CC6C431EF7F52F5907A95A1A22310E46158BB222EA807F3BBA63ABF0D423E27D4084609DAEF4008528F6CDC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ekr.zdassets.com/compose/9e236b59-19f3-4d69-8428-dbcc03e63f61
                                                                                                                          Preview:{"products":[{"name":"web_widget","id":"httpscbfloorsinccomhelp.zendesk.com","bootstrap":null,"features":["chat"],"url":"https://ekr.zendesk.com/compose_product/web_widget/9631482a448e1ec87803295e00790bc72493b0fc?features%5B%5D=chat","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js"}]}}]}
                                                                                                                          No static file info
                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                          2024-12-11T17:15:16.381148+01002022989ET EXPLOIT LastPass RCE Attempt144.238.140.13443192.168.2.1849756TCP
                                                                                                                          2024-12-11T17:15:19.049145+01002022989ET EXPLOIT LastPass RCE Attempt144.238.140.13443192.168.2.1849773TCP
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 11, 2024 17:14:42.599611998 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:42.599668980 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:42.599755049 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:42.600159883 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:42.600258112 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:42.600352049 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:42.600415945 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:42.600436926 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:42.600569963 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:42.600601912 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.828007936 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.828542948 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.828608036 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.829654932 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.829770088 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.829906940 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.830346107 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.830380917 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.830930948 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.831010103 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.831275940 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.831291914 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.832067966 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.832159042 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.833266973 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.833362103 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.883405924 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.883444071 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:43.883517981 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:43.931427956 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:44.291438103 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.292037010 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.292143106 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:44.292154074 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.292210102 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.292278051 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:44.292296886 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.292371035 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.292442083 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:44.292460918 CET4434969364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.292503119 CET49693443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:46.492278099 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:46.492307901 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:46.492382050 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:46.492625952 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:46.492636919 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:48.186969042 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:48.187603951 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:48.187628031 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:48.188488007 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:48.188560963 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:48.194092989 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:48.194164991 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:48.237133026 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:48.237159967 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:48.284379959 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:49.736196041 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:49.779339075 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:50.103072882 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:50.103384972 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:50.103483915 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:50.104310036 CET49692443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:50.104346037 CET4434969264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:52.027864933 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 11, 2024 17:14:52.331394911 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 11, 2024 17:14:52.938497066 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 11, 2024 17:14:54.152373075 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 11, 2024 17:14:54.328449011 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:54.328538895 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:54.328629971 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:54.328844070 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:54.328908920 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:54.328990936 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:54.329410076 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:54.329440117 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:54.329674006 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:54.329709053 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.554651976 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.554682970 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.555200100 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:55.555231094 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.555501938 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:55.555568933 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.555584908 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.555890083 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.556024075 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:55.556078911 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.556416035 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:55.556483984 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.556689978 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:55.599338055 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:55.607492924 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.028317928 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.028436899 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.028517962 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.028837919 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.028855085 CET4434970264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.028865099 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.028906107 CET49702443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.030982018 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.075326920 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.377804995 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.377882957 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.378051043 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.378320932 CET49701443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.378362894 CET4434970164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.380336046 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.380378008 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.380454063 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.380645037 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:56.380661964 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:56.565370083 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 11, 2024 17:14:57.601855993 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:57.602149010 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:57.602164030 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:57.602521896 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:57.602893114 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:57.602962971 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:57.603059053 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:57.643340111 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:57.877614975 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:57.877675056 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:57.877727032 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:58.061456919 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.062712908 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.062860966 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:58.062897921 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.062935114 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.063082933 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:58.063107967 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.063157082 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:58.075387955 CET49696443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:14:58.075402975 CET44349696142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.079771996 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.079868078 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:58.257664919 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.257806063 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:58.270466089 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.270536900 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.270580053 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:58.270622969 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:58.271008015 CET49704443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:14:58.271038055 CET4434970464.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.622383118 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:14:58.622443914 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.622549057 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:14:58.622927904 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:14:58.622956038 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.820924044 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:14:58.820959091 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.821053982 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:14:58.821259022 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:14:58.821273088 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:59.151864052 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 11, 2024 17:14:59.455400944 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 11, 2024 17:15:00.061383963 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 11, 2024 17:15:00.206187963 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.206631899 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.206665993 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.207560062 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.207631111 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.208677053 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.208745003 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.208854914 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.208864927 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.251386881 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.577892065 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.578207970 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:00.578221083 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.579907894 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.580003977 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:00.581142902 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:00.581232071 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.581384897 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:00.581396103 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.635395050 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:00.638212919 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.638292074 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.638417006 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.638879061 CET49708443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.638920069 CET44349708134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.963725090 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.963763952 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.963843107 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.964106083 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:00.964123964 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.982711077 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.982858896 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.982914925 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:00.983473063 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:00.983503103 CET4434970735.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.983515978 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:00.983557940 CET49707443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:01.275384903 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 11, 2024 17:15:01.370394945 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 11, 2024 17:15:02.174588919 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.174916983 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.174936056 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.176507950 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.176574945 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.177686930 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.177769899 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.177913904 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.177932024 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.232269049 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.607453108 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.615760088 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.615773916 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.615813017 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.615834951 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.615850925 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.615878105 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.662375927 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.662405014 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.670733929 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.670816898 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.670958996 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.675888062 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.675914049 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.678884983 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.678961039 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.679039001 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.679493904 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.679516077 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.680067062 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.680092096 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.680108070 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.680167913 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.680869102 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.680902004 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.681191921 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.681202888 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.681257963 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.681533098 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.681545973 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.681752920 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.681777954 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.682140112 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.682149887 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.710360050 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.799180031 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.799191952 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.799231052 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.799262047 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.799349070 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.799376011 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.814234018 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:02.814245939 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.814311981 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:02.814518929 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:02.814528942 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.823185921 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.823195934 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.823236942 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.823259115 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.823268890 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.823292017 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.855221033 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.855232000 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.855268002 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.855293036 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.855304003 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.855355024 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.855364084 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.855418921 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.855426073 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.878245115 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.878254890 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.878287077 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.878308058 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.878317118 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.878360033 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.878365040 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.878402948 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.991599083 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.991609097 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.991683006 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:02.991713047 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.003858089 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.003870010 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.003947020 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.003973007 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.022326946 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.022339106 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.022506952 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.022536993 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.036230087 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.036242008 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.036299944 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.036309004 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.036341906 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.036374092 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.054466963 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.054477930 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.054546118 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.054563999 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.060672045 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.060684919 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.060729027 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.060745001 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.060792923 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.072827101 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.072839022 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.072931051 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.072943926 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.081897974 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.081909895 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.081974030 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.081989050 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.125391006 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.183773041 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.183788061 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.183835030 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.183857918 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.183902979 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.183911085 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.193433046 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.193449020 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.193514109 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.193535089 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.201411963 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.201421022 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.201471090 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.201483965 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.209644079 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.209656954 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.209718943 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.209733963 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.212207079 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.212274075 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.212287903 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.212311983 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.212358952 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.212439060 CET49709443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.212455034 CET44349709134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.212991953 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.213068962 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.213160992 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.213526011 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.213552952 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.684482098 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 11, 2024 17:15:03.896734953 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.897134066 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.897145987 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.897733927 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.897999048 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.898056030 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.898129940 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.898264885 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.898304939 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.898329973 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.899600029 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.899888992 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.899952888 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.899966955 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.900191069 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.901806116 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.902077913 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.902100086 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.902556896 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.902614117 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.902766943 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.902781963 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.902898073 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.902904987 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.902976990 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.903121948 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.903331995 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.903393030 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.903647900 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.903717041 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.903738976 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.903748989 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.903978109 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.904028893 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.904122114 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.904333115 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.904407024 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.904700041 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.904774904 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.904854059 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.904860973 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.943335056 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.947367907 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:03.955399036 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.955399036 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.955408096 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.955411911 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:03.955415010 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.003400087 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.033045053 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.033401966 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.033428907 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.034466982 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.034538031 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.036403894 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.036469936 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.036607981 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.036617041 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.081463099 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.335387945 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.335544109 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.341265917 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.341478109 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.342247009 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.383446932 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.383450985 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.383528948 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.383528948 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.384963989 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.426918030 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.427277088 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.427299976 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.428349972 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.428427935 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.428801060 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.428860903 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.428987980 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.428997040 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.478404999 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.519514084 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.519566059 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.519601107 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.519619942 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.519629002 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.519639015 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.519674063 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.519685030 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.519731045 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.519737959 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527074099 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527085066 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527112007 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527137995 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527149916 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.527170897 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527189970 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.527219057 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.527535915 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527548075 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527571917 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527600050 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.527614117 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527625084 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.527635098 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527654886 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527664900 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.527673006 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.527689934 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.527720928 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.527966022 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.528023958 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.528039932 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.531410933 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.531471968 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.531477928 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.531527042 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.531572104 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.531759024 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.531771898 CET44349710134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.531796932 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.531820059 CET49710443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.532268047 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.532324076 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.532393932 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.532862902 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.532885075 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533143997 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533184052 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533201933 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533226967 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533250093 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533272028 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533293009 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533301115 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533301115 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533328056 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533375978 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533384085 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533385992 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533406019 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533415079 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533422947 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533436060 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533461094 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533469915 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533499956 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533524990 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533838034 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533874989 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533895016 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533909082 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533936977 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533951998 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533956051 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.533972979 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.533996105 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.534008980 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.534020901 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.534034967 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.534070969 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.536245108 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.536309958 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.536494970 CET49716443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:04.536514997 CET44349716216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.566289902 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.566338062 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.566376925 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.566386938 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.566457987 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.566768885 CET49711443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.566792011 CET44349711134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.567208052 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.567253113 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.567347050 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.567739010 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.567764044 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.577214956 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.577239037 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.577285051 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.577305079 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.577318907 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.577378035 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.580070972 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.580091953 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.580146074 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.580153942 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.580183029 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.580205917 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.583811045 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.583822012 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.583851099 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.583878994 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.583887100 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.583892107 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.583916903 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.583935022 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.653691053 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.653707027 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.653877974 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.653887033 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.653951883 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.654804945 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.654824018 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.654891968 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.654901981 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.654943943 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.683953047 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:04.683979034 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.684092045 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:04.684303045 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:04.684319973 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.727011919 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.727032900 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.727195024 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.727219105 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.727300882 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.730112076 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.730179071 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.730194092 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.730226040 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.730484962 CET49714443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.730494976 CET44349714134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.730979919 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.731002092 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.731075048 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.731863022 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.731873989 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.757684946 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.757756948 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.758075953 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.758088112 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.758164883 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.768294096 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.768316984 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.768431902 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.768440008 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.768601894 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.782630920 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.782691002 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.782777071 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.782789946 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.782831907 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.782839060 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.782851934 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.782895088 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.783178091 CET49713443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.783188105 CET44349713134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.783719063 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.783771038 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.783848047 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.784573078 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.784598112 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.794395924 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.794415951 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.794521093 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.794533014 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.794693947 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.823451042 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.823467970 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.823692083 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:04.823757887 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.823832989 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.234504938 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.234755039 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.234767914 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.234822035 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.234839916 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.234889984 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.234936953 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.235516071 CET49712443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.235527992 CET44349712134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.236038923 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.236074924 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.236152887 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.236479998 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.236490011 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.290437937 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.354221106 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.354234934 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.354281902 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.354300976 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.354322910 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.354517937 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.354517937 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.354552031 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.354644060 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.366564989 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.366684914 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.366692066 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.366727114 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.366785049 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.366875887 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.366888046 CET44349717134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.366925955 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.366939068 CET49717443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.367367029 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.367424965 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.367499113 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.367954969 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.367979050 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.746007919 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.746321917 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.746367931 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.746871948 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.747265100 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.747370005 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.747445107 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.774621010 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.774952888 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.774976015 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.775290966 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.775702000 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.775759935 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.775890112 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.791344881 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.819333076 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.899300098 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.899734974 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:05.899756908 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.902956009 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.903040886 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:05.903372049 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:05.903439999 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.903522968 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:05.903532982 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.945559978 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:05.945993900 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.946336031 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.946342945 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.949924946 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.950009108 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.950370073 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.950537920 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.950613976 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:05.950643063 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:05.993622065 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.180418015 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.180480003 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.180555105 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.180598021 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.180828094 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.181370974 CET49718443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.181404114 CET44349718134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.181941986 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.182029963 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.182126045 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.182498932 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.182531118 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.215076923 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.265419006 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.328756094 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.329833031 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.329852104 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.331305981 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.331747055 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.331747055 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.331835032 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.331913948 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.331924915 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.365360022 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.365469933 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.365540981 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.365562916 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:06.365581989 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.365643024 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:06.365650892 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.365715027 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.365768909 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:06.365777016 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.373728037 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.373810053 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:06.373821020 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.377485037 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.381046057 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.382117987 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.382190943 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:06.382438898 CET49720443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:06.382448912 CET44349720216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.406872034 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.406886101 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.406928062 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.406955957 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.407000065 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.407011986 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.407088041 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.407490969 CET49719443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.407501936 CET44349719134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.407927990 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.407957077 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.408407927 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.408407927 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.408441067 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.425411940 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.474489927 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.474953890 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.474967003 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.476423025 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.476512909 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.476829052 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.476908922 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.476996899 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.519335032 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.520435095 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.520441055 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.568411112 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.572864056 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.572897911 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.572926998 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.572952986 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.572972059 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.573016882 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.573024988 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.573056936 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.573065996 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.573111057 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.583698988 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.584743023 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.584760904 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.585625887 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.586072922 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.586705923 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.586760998 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.586963892 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.586976051 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.616636038 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.616660118 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.616703987 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.616755962 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.616760969 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.616837978 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.632610083 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.668770075 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.668800116 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.668921947 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.668929100 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.669015884 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.761478901 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.777648926 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.777702093 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.777787924 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.777787924 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.777884007 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.778542042 CET49721443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.778553009 CET44349721134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.779006004 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.779102087 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.779196024 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.779639959 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.779675007 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.808478117 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.911494017 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.952445030 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.953919888 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.953939915 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.953963995 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.953974962 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.954004049 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.954020023 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.954041004 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:06.954067945 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:06.954102993 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.014605999 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.014621973 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.014648914 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.014839888 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.014856100 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.014925003 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.017899036 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.017972946 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.018093109 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.018116951 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.018157959 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.019035101 CET49724443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.019057035 CET44349724134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.019639969 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.019666910 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.019763947 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.020200968 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.020215034 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.072046041 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.072071075 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.072139978 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.072151899 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.072206974 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.104439020 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.104453087 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.104538918 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.104557037 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.104578972 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.104600906 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.104619980 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.104636908 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.104682922 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.147257090 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.147273064 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.147336960 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.147384882 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.147502899 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.147502899 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.147515059 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.147562981 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.176284075 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.176348925 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.176498890 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.176522017 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.176568031 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.186522007 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.186635971 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.186645031 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.186691046 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.186752081 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.187226057 CET49722443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.187241077 CET44349722134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.187665939 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.187705994 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.187784910 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.188420057 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.188436031 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.297074080 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.297126055 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.297205925 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.297211885 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.297293901 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.314244986 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.314331055 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.314379930 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.314435959 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.314662933 CET49723443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.314671040 CET44349723134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.315097094 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.315129042 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.315192938 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.315856934 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.315875053 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.587501049 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.587970972 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.588004112 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.588526964 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.588860035 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.588939905 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.589076042 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.623950005 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.624435902 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.624454021 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.624900103 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.625623941 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.625623941 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.625694990 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.631329060 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.671580076 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.991728067 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.992094994 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.992119074 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.992438078 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.992749929 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:07.992810011 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:07.992906094 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.021158934 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.035345078 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.059948921 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.069412947 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.100642920 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.213184118 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.213195086 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.213229895 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.213258028 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.213504076 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.213504076 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.213525057 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.213578939 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.229660034 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.229979992 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.229994059 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.230319977 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.230626106 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.230685949 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.230798960 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.255525112 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255537987 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255565882 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255573034 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255608082 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255630016 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255650043 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255666971 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.255695105 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255745888 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.255755901 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.255808115 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.256572962 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.256572962 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.271334887 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.305614948 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.305624008 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.305664062 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.305757046 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.305789948 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.305816889 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.305841923 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.309482098 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.309499025 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.309581995 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.309598923 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.309644938 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.403537035 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.403944016 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.403964996 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.405389071 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.405519962 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.405833006 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.405913115 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.406080008 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.406091928 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.427500010 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.438301086 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.438316107 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.438570976 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.438584089 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.438642979 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.448448896 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.448498964 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.448524952 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.448553085 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.448698997 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.448700905 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.448700905 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.448719025 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.448723078 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.448723078 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.448731899 CET44349725134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.448798895 CET49725443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.448940992 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.449475050 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.449507952 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.449575901 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.449891090 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.449906111 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.452414989 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.468493938 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.470283031 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.470379114 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.470406055 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.470423937 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.470443964 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.470464945 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.470769882 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.470810890 CET44349726134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.470886946 CET49726443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.471311092 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.471343040 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.471421957 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.471894979 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.471908092 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.484472036 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 11, 2024 17:15:08.622287989 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.622299910 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.622325897 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.622349977 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.622620106 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.622620106 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.622643948 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.622731924 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.663163900 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.663184881 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.663353920 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.663372993 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.663419962 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.664465904 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.708442926 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.733750105 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.734143972 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.734177113 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.735650063 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.735749006 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.736048937 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.736135006 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.736218929 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.736237049 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.787456036 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.814460039 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.814486980 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.814599037 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.814624071 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.814714909 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.838224888 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.838368893 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.838517904 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.838538885 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.838613987 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.839648962 CET49729443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.839696884 CET44349729134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.840081930 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.840128899 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.840204954 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.840696096 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.840722084 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.846380949 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.846398115 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.846508026 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.846539021 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.846606016 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.856484890 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.856508017 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.856537104 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.856564999 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.856640100 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.856671095 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.856700897 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.856726885 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.872870922 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.872886896 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.873068094 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.873092890 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.873181105 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.881733894 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.881745100 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.881778002 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.881793022 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.881798983 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.881841898 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.881841898 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.881877899 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.882091045 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.882091045 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.882553101 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.882576942 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.882643938 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.882885933 CET49727443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.882915020 CET44349727134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.883255959 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.883291960 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.883362055 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.883860111 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.883871078 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:08.884162903 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:08.884181023 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.166882038 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.186562061 CET49728443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.186625957 CET44349728134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.218552113 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.359244108 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.359262943 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.359399080 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.359463930 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.359503984 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.359544039 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.359556913 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.359576941 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.359603882 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.359622955 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.359643936 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.402661085 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.402673006 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.402817011 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.402883053 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.402925968 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.402962923 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.402987957 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.458381891 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.458393097 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.458487988 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.458559990 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.458560944 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.458789110 CET49730443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.458831072 CET44349730134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.459343910 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.459367990 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.459440947 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.460105896 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.460117102 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.661009073 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.661478996 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.661493063 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.661843061 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.662481070 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.662481070 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.662547112 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.690859079 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.691185951 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.691196918 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.691570997 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.691889048 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.691950083 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:09.692054987 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.709526062 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:09.739334106 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.058463097 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.059298992 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.059313059 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.060483932 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.061496019 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.061582088 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.061608076 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.097873926 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.097909927 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.098174095 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.098184109 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.098438025 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.098473072 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.098777056 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.099039078 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.099047899 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.099104881 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.099217892 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.099539995 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.099596977 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.099596977 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.099610090 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.099653959 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.103348970 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.103596926 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.107413054 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.124221087 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.147325993 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.154700041 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.154711962 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.155103922 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.170475006 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.201381922 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.295820951 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.295830965 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.295861959 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.295874119 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.295892000 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.295950890 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.295950890 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.295963049 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.296541929 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.326601028 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.326617956 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.326644897 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.326690912 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.326704025 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.326720953 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.326756001 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.326772928 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.342713118 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.342726946 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.342799902 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.342808008 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.343219042 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.369383097 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.369409084 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.369623899 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.369642019 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.369895935 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.377294064 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.377374887 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.377398968 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.377418995 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.377465963 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.377686977 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.377706051 CET44349732134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.377732992 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.377759933 CET49732443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.378094912 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.378124952 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.378202915 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.378618956 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.378648996 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.389812946 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.389843941 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.389936924 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.389936924 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.389945030 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.389986038 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.490298986 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.504559040 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.504623890 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.504654884 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.504698038 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.504735947 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.505141973 CET49731443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.505156994 CET44349731134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.505522013 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.505564928 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.505635023 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.506081104 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.506099939 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.531056881 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.531866074 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.535096884 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.559092045 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.559139013 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.559186935 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.559204102 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.559350967 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.559546947 CET49734443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.559568882 CET44349734134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.559952974 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.559988976 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.560058117 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.560442924 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.560456991 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.582392931 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.688703060 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.688721895 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.688920975 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.688941002 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.688996077 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.689030886 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.689049959 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.689049959 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.689064980 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.689090014 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.689124107 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.689446926 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.689755917 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.689783096 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.690685987 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.690746069 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.691065073 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.691128969 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.691210985 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.691216946 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.692903996 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.692980051 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.692979097 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.693026066 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.693353891 CET49733443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.693371058 CET44349733134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.702488899 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.702497005 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.702549934 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.702944040 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.702953100 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.710164070 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:10.710182905 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.710253954 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:10.710407019 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:10.710417986 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.731674910 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.731693029 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.731728077 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.731739998 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.731754065 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.731762886 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.731781006 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.731812000 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.731843948 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.740390062 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.950484037 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.950495958 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.950541019 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.950555086 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.950638056 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.950675011 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.950689077 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.950723886 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:10.979537010 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 11, 2024 17:15:11.118834019 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.118848085 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.118870974 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.119076014 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.119076014 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.119092941 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.119141102 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.122236013 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.157704115 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.157737017 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.157813072 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.157823086 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.157866001 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.170418978 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.316277027 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.316292048 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.316415071 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.316433907 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.316447020 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.316483021 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.316504955 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.316507101 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.316550970 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.318964005 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.319019079 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.319053888 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.319066048 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.319092035 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.319116116 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.319294930 CET49735443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.319307089 CET44349735134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.362000942 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.362016916 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.362071991 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.362103939 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.362266064 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.362278938 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.362433910 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.508235931 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.508274078 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.508373022 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.508404016 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.508435965 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.508452892 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.538280010 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.538306952 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.538413048 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.538435936 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.538501978 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.560405970 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.560462952 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.560520887 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.560534000 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.560585022 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.560801029 CET49736443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.560820103 CET44349736134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.594547033 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.594858885 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.594867945 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.595220089 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.595556974 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.595616102 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.595709085 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.643331051 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.718080997 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.718616009 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.718641996 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.719059944 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.719472885 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.719530106 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.719686985 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.763356924 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.771040916 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.771421909 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.771430969 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.772870064 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.772954941 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.773403883 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.773488998 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.773654938 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.773662090 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.826452971 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.921971083 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.922763109 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.922780037 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.926902056 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.927015066 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.927351952 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.927524090 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.927541971 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.936525106 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.936953068 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:11.936989069 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.938436985 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.938525915 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:11.940706015 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:11.940809011 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.940912962 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:11.940922022 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.971373081 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.971812963 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:11.971834898 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:11.986406088 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:12.018398046 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.028237104 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.082422972 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.151705027 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.183238029 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.183348894 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.183363914 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.183408976 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.183515072 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.183830976 CET49738443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.183845997 CET44349738134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.186758995 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.186803102 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.186902046 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.187131882 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.187145948 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.204057932 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220259905 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220287085 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220307112 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220319986 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220356941 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220421076 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220431089 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220463037 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220470905 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220479965 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.220510006 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220518112 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.220643997 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.221093893 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.221093893 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.223763943 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.223798037 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.223891020 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.224108934 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.224123955 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.267390966 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.267414093 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.267525911 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.267541885 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.267586946 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.309288979 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.309307098 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.309519053 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.309546947 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.309640884 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.354135990 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.379019976 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.379036903 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.379065990 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.379077911 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.379093885 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.379133940 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.379159927 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.379174948 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.379203081 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.379237890 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.379806995 CET49742443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.379827976 CET44349742134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.434237957 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.434258938 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.434392929 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.434416056 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.434483051 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.462691069 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.462708950 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.462889910 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.462898970 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.463013887 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.470789909 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.470880032 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.470895052 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.470946074 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.471157074 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.471174002 CET44349737134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.471198082 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.471240044 CET49737443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.474096060 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.474121094 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.474200010 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.474452972 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.474467039 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.496463060 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.496798992 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.496901989 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:12.497756958 CET49743443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:12.497781992 CET44349743216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.501022100 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.501080036 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.501208067 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.501343966 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.501373053 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.501435995 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.501660109 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.501678944 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.501849890 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.501864910 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.530422926 CET49739443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:12.530456066 CET44349739134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.648051023 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:12.648091078 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.648179054 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:12.648471117 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:12.648485899 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.249845982 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.249891996 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.249979019 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.250089884 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.250139952 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.250196934 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.250411034 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.250444889 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.250494003 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.250617027 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.250670910 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.250736952 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.251068115 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.251081944 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.251296997 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.251338005 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.251817942 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.251830101 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.252099991 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.252130032 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.398200989 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.398614883 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.398627043 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.399102926 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.399498940 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.399581909 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.399677038 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.437153101 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.437638998 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.437664032 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.438035965 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.438373089 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.438432932 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.438539982 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.443331003 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.479414940 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.575778961 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:13.575813055 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.575879097 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:13.576193094 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:13.576204062 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.703929901 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.704401970 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.704422951 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.705493927 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.705598116 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.705961943 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.706021070 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.706137896 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.706146002 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.716487885 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.716501951 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.716788054 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.716801882 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.716929913 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.716953039 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.717257023 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.717324018 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.717629910 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.717689991 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.717943907 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.718025923 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.718108892 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.718166113 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.759331942 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.759360075 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.760526896 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.808487892 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:13.808545113 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.808733940 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:13.808959961 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:13.808978081 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.833533049 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.861345053 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.861803055 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:13.861824036 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.862731934 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.862811089 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:13.863214970 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:13.863271952 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.863409996 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:13.863420010 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.887541056 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.887866020 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.897013903 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.897056103 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.897084951 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.897126913 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.897192001 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.897468090 CET49745443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.897490978 CET44349745134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.903438091 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:13.955913067 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.955939054 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.955961943 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.955975056 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.955997944 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.956089973 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.956235886 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.956235886 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.956592083 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.956612110 CET44349744134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.956619978 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:13.956662893 CET49744443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.140578985 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.153009892 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.153909922 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.162215948 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.162282944 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.162311077 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.162362099 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.162666082 CET49748443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.162679911 CET44349748134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.163053989 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.163093090 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.163151026 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.163948059 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.163961887 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.165956974 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.165993929 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.166066885 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.166239023 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.166248083 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.190529108 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.206587076 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.333801031 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.333817959 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.333841085 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.333864927 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.333873987 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.333919048 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.333951950 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.333986998 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.333997965 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.334044933 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.346016884 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.346029997 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.346065044 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.346081972 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.346093893 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.346143961 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.346174955 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.346195936 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.346225977 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.382926941 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.382941961 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.382972956 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.383011103 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.383069038 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.383085966 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.383125067 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.383145094 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.397742987 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.397762060 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.398024082 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.398057938 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.398113966 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.453588009 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.453654051 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.453681946 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.453684092 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.453754902 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.453785896 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.453821898 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.453823090 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:14.453843117 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.461504936 CET49749443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:14.461524963 CET44349749216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.472932100 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.473107100 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.473774910 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.473786116 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.473803997 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.473814011 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.475235939 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.475295067 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.475493908 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.475569010 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.475621939 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.476181984 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.476279974 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.477722883 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.478157997 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.478192091 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.479655981 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.479722023 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.479986906 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.480074883 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.480130911 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.480144978 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.481628895 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.481684923 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.482093096 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.482171059 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.482287884 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.482295990 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.484133959 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.484191895 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.484270096 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.484302044 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.486025095 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.486035109 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.486139059 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.486150026 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.523468018 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.523901939 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.527884007 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.538721085 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.538748980 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.538826942 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.538856030 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.538882971 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.538898945 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.540671110 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.555124998 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.555146933 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.555253983 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.555265903 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.555418015 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.568785906 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.568804026 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.568881035 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.568905115 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.568963051 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.584755898 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.584803104 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.584871054 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.584878922 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.584937096 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.590882063 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.590960026 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.590965033 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.590976000 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.591022015 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.591200113 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.591200113 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.591212988 CET44349746134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.591259956 CET49746443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.593871117 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.593902111 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.593954086 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.593987942 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.594007015 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.594037056 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.614197016 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.614236116 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.614276886 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.614284992 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.614310026 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.614332914 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.614518881 CET49747443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.614537954 CET44349747134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.614952087 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.614979029 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.615042925 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.615586042 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.615597010 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.907871008 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.908109903 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.908243895 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.908282995 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.908404112 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.908415079 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.908448935 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.909619093 CET49751443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.909645081 CET44349751134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.909949064 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.910012007 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.910096884 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.910222054 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.910562992 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.910590887 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.910814047 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.910875082 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.910932064 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.911806107 CET49750443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.911820889 CET44349750134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.912091970 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.912131071 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.912192106 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.912468910 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.912484884 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.914166927 CET49763443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.914195061 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.914279938 CET49763443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.914680958 CET49763443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.914699078 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.915040016 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.915062904 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.915122986 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.915328979 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.915342093 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:14.953536034 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:14.953536034 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.029576063 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.029613018 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.029652119 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.029671907 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.029692888 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.029757977 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.029833078 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.029874086 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.029875040 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.029932976 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.030263901 CET49753443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.030292988 CET44349753134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.030796051 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.030832052 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.030900002 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.031476021 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.031491041 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.033598900 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.033627987 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.033699989 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.033978939 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.033993006 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.046104908 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.046400070 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.046426058 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.047635078 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.047719955 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.048803091 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.048902035 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.048993111 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.049009085 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.097460032 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.100176096 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.100195885 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.100235939 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.100248098 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.100265026 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.100310087 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.100317955 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.100395918 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.143966913 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.143992901 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.144026041 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.144140959 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.144150019 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.144210100 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.198628902 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.198683977 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.199333906 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.199345112 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.199410915 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.317744017 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.317812920 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.317907095 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.317923069 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.317971945 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.317998886 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.348181009 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.348229885 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.348284960 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.348292112 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.348330021 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.349170923 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.373984098 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.374033928 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.374160051 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.374160051 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.374167919 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.374291897 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.375870943 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.376229048 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.376245022 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.376555920 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.376961946 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.377028942 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.377106905 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.380871058 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.381098986 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.381113052 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.382208109 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.382570982 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.382677078 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.382741928 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.419326067 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.433545113 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.473942041 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.491585016 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.491611004 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.491647005 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.491799116 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.491833925 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.491867065 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.491933107 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.491959095 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.491959095 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.491967916 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.491976976 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.492008924 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.492048979 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.492281914 CET49757443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.492324114 CET44349757159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.513006926 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.513395071 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:15.513403893 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.513468027 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.513494015 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.513731003 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.513739109 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.514254093 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.514451027 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.514544964 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:15.515589952 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:15.515651941 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.516395092 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:15.516402006 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.530802011 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.530824900 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.530939102 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.530950069 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.531115055 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.546657085 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.546679020 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.547339916 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.547350883 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.547501087 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.558386087 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.558406115 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.558618069 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.558625937 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.558682919 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.560547113 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:15.570899010 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.570919037 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.570990086 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.571002007 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.571043968 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.633574009 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.633634090 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.633733034 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.633946896 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:15.633963108 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.692533016 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.692609072 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.692714930 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.692728043 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.692783117 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.707629919 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.707693100 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.707763910 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.707771063 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.707791090 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.707811117 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.708832026 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.708880901 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.708911896 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.708918095 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.708947897 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.709084034 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.709156036 CET44349752134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.709224939 CET49752443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.712897062 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.712920904 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.713006973 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.713298082 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.713311911 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.810187101 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.817413092 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.817523956 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.817641973 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.817672014 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.817692995 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.817754030 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.818758965 CET49759443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.818772078 CET44349759134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.818882942 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.818936110 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.818963051 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.818974018 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.819017887 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.820218086 CET49758443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.820239067 CET44349758134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.822386026 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.822482109 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.822647095 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.822910070 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.822962999 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.823041916 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.824366093 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.824398994 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.824933052 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.824949980 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.825262070 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.825283051 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.825365067 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.825722933 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.825747967 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.828402042 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.828625917 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.828635931 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.829061985 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.829545021 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.829545021 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.829610109 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.879528046 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:15.957109928 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.957173109 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.957196951 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.957257032 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.957405090 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:15.957405090 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:15.957422972 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.957612991 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.125790119 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.126111984 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.126136065 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.127049923 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.127131939 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.127475977 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.127528906 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.127682924 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.127690077 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.130729914 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.130961895 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.130973101 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.131114006 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.131303072 CET49763443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.131330013 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.131793976 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.131979942 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.132042885 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.132153034 CET49763443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.132224083 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.132467031 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.132536888 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.132632971 CET49763443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.132677078 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.132683039 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.148643017 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.148710966 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.148793936 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.148811102 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.148854017 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.148874998 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.167506933 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.167673111 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.175348043 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.181410074 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.181418896 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.224680901 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.224750042 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.224955082 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.224955082 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.224966049 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.225013018 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.242968082 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.243385077 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.243401051 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.244471073 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.244546890 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.244834900 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.244896889 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.244985104 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.244992018 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.246865988 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.247092009 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.247108936 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.247991085 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.248059988 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.248402119 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.248466015 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.248523951 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.248528957 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.293459892 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.293462992 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.311048985 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.311403036 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.311434984 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.311750889 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.312144041 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.312211037 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.312225103 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.312237978 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.316751003 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.340732098 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.340799093 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.340943098 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.340943098 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.340961933 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.341012955 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.352577925 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.352686882 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.355505943 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.370529890 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.381186962 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.381232977 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.381390095 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.381390095 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.381401062 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.393546104 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.393601894 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.393677950 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.393687010 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.393739939 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.393739939 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.393801928 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.393903971 CET49756443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.393915892 CET4434975644.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.507415056 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.507431030 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.507452965 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.507461071 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.507483959 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.507646084 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.507646084 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.507664919 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.507728100 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.534879923 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.534938097 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.535161972 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.535263062 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:16.535274029 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.552752018 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.552768946 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.552889109 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.552966118 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.552994013 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.553071976 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.560806036 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.560897112 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.560909986 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.560928106 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.561008930 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.561156034 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.561172962 CET44349760134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.561198950 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.561233044 CET49760443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.562092066 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.564781904 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.564954996 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.564987898 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.565061092 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.565068960 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.565148115 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.565205097 CET49763443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.565380096 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.565391064 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.565447092 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.565907955 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.565920115 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.566811085 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.566823959 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.567711115 CET49763443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.567728043 CET44349763134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.572982073 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.572994947 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.573041916 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.573064089 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.573121071 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.573605061 CET49764443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.573617935 CET44349764134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.608462095 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.692153931 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.692253113 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.717809916 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.717820883 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.717848063 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.717920065 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.718017101 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.718017101 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.718378067 CET49765443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.718388081 CET44349765134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.721482992 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.721513987 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.721609116 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.721832037 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.721843958 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.722448111 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.722456932 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.722486019 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.722522974 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.722547054 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.722559929 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.722573042 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.722596884 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.722800016 CET49766443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.722809076 CET44349766134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.749473095 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.756748915 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.756766081 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.756798983 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.756817102 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.756841898 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.756872892 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.756897926 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.756934881 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.756966114 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.799417973 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.800112009 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.800147057 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.800199032 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.800215006 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.800261974 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.800272942 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.800322056 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.823940992 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.824115992 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.824223042 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.824223042 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.824361086 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.824379921 CET44349762134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.824388981 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.824431896 CET49762443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.829432011 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.829478025 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.829556942 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.829869032 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.829886913 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.830101013 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.830195904 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.830281019 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.830303907 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.830312014 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.830377102 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.830482006 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.830518007 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.830601931 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.830611944 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.857886076 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.858304024 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:16.858335972 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.861836910 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.861951113 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:16.862299919 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:16.862353086 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.862461090 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:16.862468958 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.911556959 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:16.951402903 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.951414108 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.951456070 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.951469898 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.951493979 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.951685905 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.951687098 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.951723099 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.951778889 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.997828960 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.997842073 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.997891903 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.997998953 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.998034954 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.998053074 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:16.998085022 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.072171926 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.072191000 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.072319984 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.072386026 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.072460890 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.086406946 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.086697102 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.086714029 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.087213039 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.087553024 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.087630987 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.087697983 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.089560032 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.089813948 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.089822054 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.090074062 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.090426922 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.090492964 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.090780020 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.091078043 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.091126919 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.091145992 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.091188908 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.091413021 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.091464996 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.091507912 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.091602087 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.091609001 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.131341934 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.134584904 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.134651899 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.134841919 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.134841919 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.135329962 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.135535002 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.136665106 CET49761443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.136686087 CET44349761134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.141231060 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.141269922 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.141388893 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.155333042 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.155344009 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.156023979 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.156059027 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.156145096 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.157670021 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.157691002 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.197968006 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.198580980 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.198647022 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.199716091 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.199840069 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.200167894 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.200242996 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.200331926 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.200351000 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.244498014 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.292059898 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.302568913 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.302592039 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.302637100 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.302706957 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:17.302726030 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.302794933 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.302803040 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:17.302854061 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:17.303124905 CET49767443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:17.303138971 CET44349767159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.521578074 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.524951935 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.525011063 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.525059938 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.525130033 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.525156975 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.525620937 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.525641918 CET44349770134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.525650978 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.525697947 CET49770443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.525918007 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.525964975 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.526017904 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.526139975 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.526140928 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.527143002 CET49769443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.527183056 CET44349769134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.529196024 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.529231071 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.529488087 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.529863119 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.529915094 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.530008078 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.530129910 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.530143023 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.530745983 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.530765057 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.563424110 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.632414103 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.640593052 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.640602112 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.640625954 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.640681028 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.640798092 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.640799046 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.641012907 CET49771443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.641062021 CET44349771134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.641442060 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.641530991 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.641685009 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.642020941 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.642036915 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.713614941 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.713633060 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.713656902 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.713696003 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.713715076 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.713733912 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.713759899 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.713785887 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.772933960 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.772969007 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.773020983 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.773036957 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.773092031 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.773113966 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.905445099 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.905479908 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.905594110 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.905606985 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.905663013 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.919051886 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.919373989 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.919395924 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.919801950 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.920193911 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.920259953 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.920367956 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.922245026 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.922482014 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.922501087 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.922801018 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.923156977 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.923208952 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.923281908 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.956676006 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.956708908 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.956815004 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.956828117 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.956880093 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:17.963330030 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:17.963340044 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.003508091 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.003544092 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.003758907 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.003783941 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.003842115 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.040035963 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.040371895 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.040436029 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.040796995 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.041203022 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.041275024 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.041398048 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.041574955 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.041810036 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.041826963 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.042696953 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.042833090 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.042902946 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.042922020 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.042958975 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.043245077 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.043308020 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.043452024 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.043467999 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.043943882 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.044013977 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.044331074 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.044364929 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.044420004 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.044450998 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.044584036 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.044599056 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.045655012 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.045727015 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.046036959 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.046103001 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.046178102 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.046190977 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.046828985 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.047051907 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.047060966 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.048197985 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.048571110 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.048676968 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.048681974 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.048747063 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.083336115 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.087331057 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.087419033 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 11, 2024 17:15:18.087440014 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.087447882 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.087526083 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.087526083 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.097376108 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.097414970 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.097507954 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.097520113 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.097568035 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.102416992 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.120495081 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.120513916 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.120599985 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.120611906 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.120656013 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.134413958 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.141947985 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.141988993 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.142051935 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.142076969 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.142107010 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.142136097 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.161895990 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.161914110 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.162024021 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.162058115 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.162102938 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.177510977 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.177530050 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.177752018 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.177767038 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.177824020 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.193826914 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.193845987 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.193941116 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.193952084 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.194003105 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.298542023 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.298562050 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.298624039 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.298639059 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.298688889 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.309890985 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.309909105 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.309967041 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.309979916 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.310026884 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.321820974 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.321837902 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.321914911 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.321924925 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.321974993 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.327763081 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.327800035 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.327831984 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.327847004 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.328053951 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.328088045 CET49768443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.328104019 CET44349768134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.328634977 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.328666925 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.328727961 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.329245090 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.329261065 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.364425898 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.364701986 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.364716053 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.365015030 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.365395069 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.365397930 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.365443945 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.365693092 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.365762949 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.406615973 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.406615973 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.407321930 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.474729061 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.476411104 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.478952885 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.479119062 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.479167938 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.479726076 CET49778443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.479747057 CET44349778134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.480093002 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.480165005 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.480175018 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.480207920 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.480221033 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.480243921 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.480281115 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.482076883 CET49777443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.482086897 CET44349777134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.484278917 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.484308004 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.484379053 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.484860897 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.484874010 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.490881920 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.490917921 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.490940094 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.490948915 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.491003990 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.491322994 CET49776443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.491329908 CET44349776134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.491658926 CET49787443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.491691113 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.491746902 CET49787443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.492139101 CET49787443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.492151022 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.517399073 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.557437897 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.557451010 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.557478905 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.557501078 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.557527065 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.557538986 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.557569027 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.557588100 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.558012009 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.558023930 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.558054924 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.558068991 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.558078051 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.558089018 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.558099031 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.558125973 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.558198929 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.558512926 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.558520079 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.558803082 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.559283018 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.559339046 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.559614897 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.603322029 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.611404896 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.611423969 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.611501932 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.611507893 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.611546993 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.612422943 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.612448931 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.612488985 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.612502098 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.612518072 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.612539053 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.621098042 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.621162891 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.621162891 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.621207952 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.621377945 CET49775443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.621391058 CET44349775134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.621855021 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.621887922 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.621948004 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.622589111 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.622597933 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.679847002 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.679874897 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.679944992 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.679951906 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.679991007 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.691884041 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.691900015 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.691919088 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.691932917 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.691953897 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.691953897 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.691972017 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.691998005 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.692024946 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.739042997 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.739058971 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.739093065 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.739124060 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.739129066 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.739145041 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.739168882 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.739185095 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.760209084 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.760299921 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.760304928 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.760363102 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.760468960 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.760481119 CET44349779134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.760492086 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.760520935 CET49779443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.772861958 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.772891045 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.772900105 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.772917032 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.772950888 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.772955894 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.772991896 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.773011923 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.773036003 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.784924984 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.784970045 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.785006046 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.785012960 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.785026073 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.785038948 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.785053015 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.785074949 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.785223007 CET49774443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.785233974 CET44349774134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.789993048 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.790035963 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.790093899 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.790415049 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.790425062 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.832525015 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.832544088 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.832611084 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.832617998 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.832650900 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.833873987 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.834506035 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.834728956 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.834827900 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.834839106 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.834991932 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.835000038 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.835293055 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.835676908 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.835733891 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.835755110 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.835813999 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.835835934 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.836194038 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.836251020 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.836297989 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.879360914 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.881387949 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.881562948 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.881576061 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.929481983 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.941956043 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.942271948 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.942295074 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.942589998 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.942969084 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.943021059 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.943147898 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:18.977155924 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.977221966 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.977276087 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.977346897 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.977382898 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.977406979 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.983341932 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.985567093 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:18.985675097 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:18.991909981 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.016186953 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.016243935 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.016484022 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.016484022 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.016515970 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.016581059 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.025572062 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.025660992 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.025950909 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.025966883 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.026038885 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.026048899 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.026101112 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.026110888 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.026124001 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.026160002 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.028587103 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.028660059 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.028691053 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.028716087 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.028821945 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.028841019 CET44349780134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.028853893 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.028892040 CET49780443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.041505098 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.049204111 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.049252987 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.049421072 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.049421072 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.049485922 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.049551964 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.058248997 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.058355093 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.076972008 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.077138901 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.077261925 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.077261925 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.077359915 CET49773443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:19.077400923 CET4434977344.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.183809042 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.183823109 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.183857918 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.183887005 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.183907986 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.183922052 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.183955908 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.183978081 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.229263067 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.229295969 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.229387045 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.229406118 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.229432106 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.229451895 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.283492088 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.283508062 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.283530951 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.283577919 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.283586025 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.283627987 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.283651114 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.284866095 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.329391956 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.329396963 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.375078917 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.375298977 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.375365019 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.375394106 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.375453949 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.375498056 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.376101971 CET49784443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.376116991 CET44349784134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.376321077 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.376364946 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.376445055 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.376655102 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.376718044 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.376725912 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.376741886 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.376774073 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.376806974 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.376828909 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.376842976 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.378289938 CET49781443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.378305912 CET44349781134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.474927902 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.474940062 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.474972963 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.474987030 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.475007057 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.475043058 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.475064039 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.475107908 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.475135088 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.477772951 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.477787018 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.477823973 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.477852106 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.477883101 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.477943897 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.477976084 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.478005886 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.499459982 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.499562979 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.499738932 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.499738932 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.518660069 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.518670082 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.518718958 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.518759012 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.518791914 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.518811941 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.518872976 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.526818037 CET49782443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.526846886 CET44349782134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.536701918 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.536746979 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.536834955 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.537067890 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.537081003 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.566148043 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.566159010 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.566205025 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.566270113 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.566279888 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.566368103 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.566368103 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.566905022 CET49783443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.566931963 CET44349783134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.567753077 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.569211006 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.569228888 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.569571972 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.571537018 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.571604967 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.571660995 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.615295887 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:19.615334988 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.615335941 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.615642071 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:19.617398024 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.619757891 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:19.619774103 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.674853086 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:19.674886942 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.674947977 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:19.675115108 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:19.675129890 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.736205101 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.736504078 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.736530066 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.737668037 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.737960100 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.738101006 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.738131046 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.758619070 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.758954048 CET49787443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.758981943 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.759327888 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.759743929 CET49787443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.759805918 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.760051012 CET49787443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.791415930 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.803339958 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.835736990 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.835972071 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.835997105 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.836328030 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.836620092 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.836678028 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.836735010 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:19.879337072 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.000838041 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.000884056 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.000946045 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.000957966 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.001015902 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.001658916 CET49785443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.001677990 CET44349785134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.002125978 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.002156019 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.002226114 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.002372980 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.002844095 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.002852917 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.003120899 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.003129005 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.004223108 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.004318953 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.004842043 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.004914999 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.005738020 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.005745888 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.060520887 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.170973063 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.191884041 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.191956997 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.192240000 CET49787443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.193136930 CET49787443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.193155050 CET44349787134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.218439102 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.285984039 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.286021948 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.286083937 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.286127090 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.286186934 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.287327051 CET49788443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.287342072 CET44349788134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.362632036 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.362683058 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.362700939 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.362735987 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.362751961 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.362773895 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.362778902 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.362803936 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.362819910 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.362874985 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.374212027 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.374305964 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.374330997 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.374344110 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.374394894 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.374548912 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.374566078 CET44349786134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.374577999 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.374615908 CET49786443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.378427982 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.378473043 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.378566980 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.378844023 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.378854990 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.385195971 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:20.385237932 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.385358095 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:20.385860920 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:20.385874033 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.395112038 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:20.395140886 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.395211935 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:20.395503998 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:20.395519018 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.439898014 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.486453056 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.589890957 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.590188026 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.590208054 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.590527058 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.591002941 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.591063023 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.591267109 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.634147882 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.634160995 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.634202003 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.634216070 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.634227991 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.634234905 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.634258986 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.634273052 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.634288073 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.634308100 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.635324955 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.675472975 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.675494909 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.675582886 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:20.675601006 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.675744057 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.025856972 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.025875092 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.025935888 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.025979042 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.026005983 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.026036024 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.026053905 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.026532888 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.026566982 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.026597023 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.026604891 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.026619911 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.026631117 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.026652098 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.026679039 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.027039051 CET49789443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.027053118 CET44349789134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.030601978 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.030894995 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.030910015 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.031971931 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.032031059 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.032449007 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.032506943 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.032685041 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.032691002 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.070197105 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.070657969 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.070691109 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.072011948 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.072088957 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.073209047 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.073293924 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.073436975 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.073447943 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.087481022 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.119442940 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.219866037 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.221342087 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.221364975 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.221699953 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.222011089 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.222064018 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.222181082 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.263329983 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.274342060 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.319027901 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.319381952 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:21.319400072 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.320436001 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.320522070 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:21.320794106 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:21.320858955 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.320954084 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:21.320960999 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.327433109 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.374396086 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:21.463104963 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.466420889 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.466434956 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.466516972 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.466521025 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.466573954 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.466610909 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.466625929 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.466636896 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.466636896 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.466661930 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.470122099 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.470195055 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.470200062 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.470246077 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.470482111 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.470500946 CET44349790134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.470511913 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.470550060 CET49790443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.518445015 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.586977959 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.587064028 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.587101936 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.587129116 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.587188005 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.589659929 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.589951992 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.589970112 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.590439081 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.590739965 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.590804100 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.590867996 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.609082937 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.610270977 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:21.610285997 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.611310005 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.611412048 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:21.611850977 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:21.611850977 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:21.611865044 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.611922979 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.631329060 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.654644012 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.654922962 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.654937029 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.655066967 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.655086994 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.655102968 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.655117035 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.655139923 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.655160904 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.655188084 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.662482023 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:21.662497044 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.675893068 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.675904036 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.675970078 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.675996065 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.676203012 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.676403046 CET49792443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.676415920 CET44349792134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.710519075 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.710519075 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:21.740573883 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.741102934 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:21.741113901 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.742260933 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.742366076 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:21.742755890 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:21.742818117 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.743001938 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:21.743007898 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.778992891 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.779009104 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.779037952 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.779158115 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.779164076 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.790571928 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:21.822402954 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.831377029 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.831388950 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.831417084 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.831445932 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.831473112 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.831480026 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.831521988 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.846580029 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.846589088 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.846606970 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.846618891 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.846625090 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.846647024 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.846652985 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.846703053 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.846707106 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.846765041 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.894731998 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.894748926 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.894850969 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.894859076 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.894895077 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.903476954 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.903507948 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.903595924 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.903619051 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.903635025 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.903667927 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:21.939968109 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.939984083 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.940068007 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.940074921 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.940136909 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.946713924 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.946773052 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:21.946822882 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.946991920 CET49799443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:21.947001934 CET44349799134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.000914097 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.000941992 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.001075983 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.001089096 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.001135111 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.005300999 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.005523920 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.029143095 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.031570911 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.031631947 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.031843901 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.031843901 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.031858921 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.048579931 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.048655033 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.048734903 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:22.049438953 CET49801443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:22.049467087 CET44349801159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.050282001 CET49806443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:22.050323963 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.050410032 CET49806443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:22.050633907 CET49806443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:22.050651073 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.052894115 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.052925110 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.052982092 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.053004026 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.053051949 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.076544046 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.077100992 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.077132940 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.077219009 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.077233076 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.124388933 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.126101017 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.127693892 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:22.127752066 CET44349794142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.127808094 CET49794443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:22.184840918 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.184854984 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.184892893 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.184947968 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.184961081 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.185029984 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.187483072 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.187556028 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.201395988 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.201442003 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.201481104 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.201488972 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.201531887 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.214721918 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.214740992 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.214859962 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.214884043 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.214953899 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.221426964 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.221448898 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.221472979 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.221506119 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.221606970 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.221606970 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.221638918 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.221692085 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.230691910 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.230710030 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.230803013 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.230825901 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.230973959 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.233000994 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.233093977 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.233108997 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.233136892 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.233165979 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.233196020 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.234574080 CET49800443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.234605074 CET44349800134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.244673014 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.244689941 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.244760990 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.244776011 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.244818926 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.249058962 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.249119997 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.260238886 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.260286093 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.260324001 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.260334015 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.260334015 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.260374069 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.260406971 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.260461092 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:22.262439966 CET49807443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:22.262465000 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.262541056 CET49807443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:22.262778997 CET49802443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:22.262794018 CET4434980244.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.263153076 CET49807443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:22.263168097 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.364864111 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.364887953 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.364965916 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.364983082 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.365039110 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.375040054 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.375057936 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.375149965 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.375158072 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.375302076 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.376864910 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.376928091 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.376933098 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.376950979 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.377007008 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.377070904 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.377083063 CET44349798157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.377091885 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.377132893 CET49798443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.441580057 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.441625118 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.441701889 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.442401886 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:22.442415953 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.518893957 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.518932104 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.519042969 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.519259930 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:22.519275904 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.118240118 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:23.118294001 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.118374109 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:23.118794918 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:23.118818998 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.289045095 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.289442062 CET49806443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:23.289509058 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.289890051 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.290242910 CET49806443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:23.290329933 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.290513992 CET49806443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:23.335325956 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.616136074 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.616419077 CET49807443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:23.616437912 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.616775990 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.617084980 CET49807443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:23.617144108 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.617244005 CET49807443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:23.663335085 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.667849064 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.668205023 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:23.668272018 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.668834925 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.669167042 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:23.669270992 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.669318914 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:23.711333036 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.719535112 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:23.747659922 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.747755051 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.747822046 CET49806443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:23.748626947 CET49806443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:23.748646021 CET44349806159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.750160933 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:23.750240088 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.750313044 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:23.750619888 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:23.750632048 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.752048016 CET49816443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:23.752068996 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.752152920 CET49816443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:23.752343893 CET49816443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:23.752353907 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.916924000 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.917305946 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:23.917336941 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.920861959 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.920959949 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:23.921279907 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:23.921346903 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.921431065 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:23.921443939 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:23.975600004 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.105009079 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.150461912 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.214215994 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.214381933 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.214478970 CET49807443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:24.214965105 CET49807443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:24.214981079 CET4434980744.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.296482086 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.296499014 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.296559095 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.296576977 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.296587944 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.296617985 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.296632051 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.296633005 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.296669006 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.335906029 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.336436987 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.336451054 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.336750984 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.337083101 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.337150097 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.337270975 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.342452049 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.342468023 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.342506886 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.342541933 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.342624903 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.342624903 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.342650890 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.342762947 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.383336067 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.399012089 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.399041891 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.399343967 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.399370909 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.399463892 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.449227095 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.449301004 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.449306965 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.449330091 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.449382067 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.449390888 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.501465082 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.513263941 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.513294935 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.513452053 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.513478994 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.513619900 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.539511919 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.539549112 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.539787054 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.539813042 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.539865017 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.563585043 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.563612938 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.563694000 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.563721895 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.563774109 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.643224001 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.643234968 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.643296003 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.643325090 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.643327951 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.643348932 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.643371105 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.643395901 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.687824965 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.687891960 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.687905073 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.687907934 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.687932968 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.687944889 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.687968969 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.687994957 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.701751947 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.701785088 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.701975107 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.701975107 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.702003956 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.702058077 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.715394974 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.715429068 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.715497971 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.715517998 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.715563059 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.715585947 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.731508017 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.731530905 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.731587887 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.731602907 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.731638908 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.731657028 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.747530937 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.747550964 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.747673988 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.747701883 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.747780085 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.761368036 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.761398077 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.761565924 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.761565924 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.761634111 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.761701107 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.762892962 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.762901068 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.762948990 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.762958050 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.762960911 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.762980938 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.763005018 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.763025999 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.778275967 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.778295994 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.778435946 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.778456926 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.778517962 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.792484999 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.792505026 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.792602062 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.792618990 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.792680025 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.811877012 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.811923027 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.811949015 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.811976910 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.812005043 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.812030077 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.812031984 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.812045097 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.812091112 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.820085049 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.820137024 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.820235014 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.828723907 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.828792095 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.828805923 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.860311031 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.860332012 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.860358000 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.860423088 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.860445976 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.860476017 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.883405924 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.883419037 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.883481026 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.883508921 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.883548975 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.883563995 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.883585930 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.883604050 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.885708094 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.885729074 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.885767937 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.885787964 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.885818005 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.885837078 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.897098064 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.897120953 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.897176027 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.897183895 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.897241116 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.910310984 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.910331011 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.910440922 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.910458088 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.910500050 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.912250996 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.912270069 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.912328959 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.912338018 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.912380934 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.914318085 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.914381027 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.914385080 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.914412022 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.914453983 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.924180031 CET49809443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.924191952 CET44349809134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.929841995 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.929883003 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.929949045 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.930320024 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:24.930329084 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.931422949 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:24.931706905 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.931725025 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.931785107 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.931799889 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.931835890 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.931855917 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:24.972733021 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.973007917 CET49816443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:24.973031044 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.973361015 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.973701954 CET49816443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:24.973753929 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:24.973861933 CET49816443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:25.003501892 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.009181023 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.009242058 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.009259939 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.017635107 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.017669916 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.017703056 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.017721891 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.017796993 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.019326925 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.026561022 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.034248114 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.034296036 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.034312010 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.039868116 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.039902925 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.039999962 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.039999962 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.040019035 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.043919086 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.043932915 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.043972015 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.043982983 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.044009924 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.044027090 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.044042110 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.051193953 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.051246881 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.051263094 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.058392048 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.058434963 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.058461905 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.058478117 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.058515072 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.058533907 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.060909986 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.060956955 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.060970068 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.074353933 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.074374914 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.074426889 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.074445963 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.074472904 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.074495077 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.075761080 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.075812101 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.075826883 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.084095955 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.084140062 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.084158897 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.087999105 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.088016987 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.088094950 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.088114023 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.088155985 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.101442099 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.101460934 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.101517916 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.101536989 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.101566076 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.101586103 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.105890989 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.105947018 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.116149902 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.116214037 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.116235971 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.116266966 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.116281033 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.137362003 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.137455940 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.137475014 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.138020039 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.138045073 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.138362885 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.138731003 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.138791084 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.138907909 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.169403076 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.183325052 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.185430050 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.201606989 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.205317020 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.205404997 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.205425978 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.215955973 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.216029882 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.216047049 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.223465919 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.223540068 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.223551989 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.228072882 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.228197098 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.228214979 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.228225946 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.228393078 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.236068010 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.236088991 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.236217022 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.236234903 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.236289978 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.237004042 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.237011909 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.237087965 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.245889902 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.245899916 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.245979071 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.245987892 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.247596979 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.247616053 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.247704029 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.247726917 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.247787952 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.249186039 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.249255896 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.249269009 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.249427080 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.249696970 CET49810443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.249715090 CET44349810157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.255177975 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.255284071 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.255295038 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.255333900 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.266207933 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.266329050 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.273597956 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.273679018 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.278358936 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.278441906 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.286345959 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.286420107 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.295350075 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.295430899 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.326627970 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.326729059 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.395853043 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.395939112 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.405008078 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.405100107 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.407922983 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.407999039 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.408010006 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.408073902 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.408077002 CET49816443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:25.408090115 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.408101082 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.408139944 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.408564091 CET49816443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:25.408581018 CET44349816159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.408910990 CET49812443192.168.2.18216.198.54.3
                                                                                                                          Dec 11, 2024 17:15:25.408931971 CET44349812216.198.54.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.412282944 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:25.412313938 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.412406921 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:25.412646055 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:25.412657976 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.666593075 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:25.666692019 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.666781902 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:25.666971922 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:25.667000055 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.936021090 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.936085939 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.936093092 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.980401993 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:25.980407000 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.028414965 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.132354975 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.132368088 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.132421017 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.132431984 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.132483006 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.132504940 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.132507086 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.132518053 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.132533073 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.132546902 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.132564068 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.142467976 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.142718077 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.142733097 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.143074989 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.143371105 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.143424988 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.143495083 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.178561926 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.178620100 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.178642035 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.178648949 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.178678989 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.178689957 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.186130047 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.186202049 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.187338114 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.223078012 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:26.223123074 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.223212004 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:26.223450899 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:26.223462105 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.320405006 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.320451021 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.320477962 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.320482016 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.320491076 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.320517063 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.320543051 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.349263906 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.349306107 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.349338055 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.349339962 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.349349976 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.349385977 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.353830099 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.353890896 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.357542038 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.357595921 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.357599974 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.357620955 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.357666016 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.357789993 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.357804060 CET44349815157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.357810974 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.357850075 CET49815443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.360771894 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.360805035 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.360887051 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.361123085 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.361138105 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.388545036 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.388587952 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.389792919 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.389792919 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:26.389837027 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.576921940 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.627034903 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.627815962 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.628061056 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:26.628072023 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.628397942 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.628710985 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:26.628766060 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.628864050 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:26.671334028 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.702138901 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:26.702186108 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.702275991 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:26.702527046 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:26.702545881 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.768970013 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.768979073 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.769028902 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.769053936 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.769088984 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.769103050 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.769130945 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.769148111 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.811778069 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.811805964 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.811908960 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.811917067 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.812385082 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.888895035 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.888914108 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.889020920 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.889029026 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.890319109 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.899751902 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.899996042 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:26.900019884 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.901659012 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.901729107 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:26.902925968 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:26.903023005 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.903147936 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:26.903161049 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.951406956 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:26.983510971 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.983535051 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.983624935 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:26.983637094 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.985729933 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.013607979 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.013626099 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.013689995 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.013695955 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.013741016 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.034862041 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.034877062 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.034979105 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.034985065 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.035029888 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.087404013 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.087450981 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.087471962 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.087496996 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.087512016 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.087521076 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.087534904 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.087549925 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.087570906 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.089941025 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.098611116 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.098692894 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.098710060 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.107263088 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.107336044 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.107346058 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.158396959 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.160940886 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.160969973 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.161048889 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.161062002 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.161108971 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.178360939 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.178376913 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.178446054 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.178452015 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.178508997 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.195017099 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.195031881 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.195115089 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.195118904 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.195229053 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.209121943 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.209352970 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.209372044 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.209429026 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.209434032 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.209466934 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.225702047 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.225718975 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.225797892 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.225801945 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.225840092 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.242168903 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.242187977 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.242269039 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.242273092 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.242316008 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.258496046 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.258512974 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.282748938 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.282824993 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.282831907 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.282845974 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.282886982 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.290333033 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.297954082 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.298011065 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.298018932 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.305558920 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.305614948 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.305624008 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.313321114 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.313383102 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.313389063 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.320976973 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.321029902 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.321052074 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.328588009 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.328648090 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.328668118 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.336103916 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.336174965 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.336191893 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.351265907 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.351336002 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.351346016 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.355968952 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.355993032 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.356067896 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.356080055 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.356120110 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.358429909 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.358490944 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.358495951 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.358508110 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.358551025 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.365372896 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.368958950 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.368978977 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.369055033 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.369064093 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.369116068 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.372525930 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.372594118 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.372612000 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.381366968 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.381381989 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.381448030 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.381453037 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.381501913 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.393887043 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.393902063 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.393965960 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.393970013 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.394012928 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.397429943 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.397496939 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.397500992 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.397516966 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.397562981 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.397644997 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.397655964 CET44349817134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.397666931 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.397710085 CET49817443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:27.427437067 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.470972061 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.473308086 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.473359108 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.473396063 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.473412037 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.473463058 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.478003979 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.486830950 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.486901045 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.486910105 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.486959934 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.495831013 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.495840073 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.495908022 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.495920897 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.495964050 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.504132986 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.504141092 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.504200935 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.508399010 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.508408070 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.508469105 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.516519070 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.516590118 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.524655104 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.524720907 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.532824039 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.532897949 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.537154913 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.537223101 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.545348883 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.545413971 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.549237967 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.549299002 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.557581902 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.557768106 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.561572075 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.561633110 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.561635017 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.561678886 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.561783075 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.561795950 CET44349819216.198.53.3192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.561805964 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.561841965 CET49819443192.168.2.18216.198.53.3
                                                                                                                          Dec 11, 2024 17:15:27.749269009 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.749602079 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:27.749631882 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.749944925 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.750391960 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:27.750452042 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.750643969 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:27.755518913 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.755868912 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.755951881 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:27.757911921 CET49820443192.168.2.18162.159.128.7
                                                                                                                          Dec 11, 2024 17:15:27.757925034 CET44349820162.159.128.7192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.789098024 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.789423943 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:27.789448977 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.789798021 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.790119886 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:27.790185928 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.790281057 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:27.790313005 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.795320988 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.895260096 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:27.895311117 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.895459890 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:27.895709991 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:27.895726919 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.097094059 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.097456932 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.097480059 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.098547935 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.098629951 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.099617958 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.099687099 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.099824905 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.099832058 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.143527031 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.155123949 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.155529022 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:28.155549049 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.155927896 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.156266928 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:28.156337023 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.156416893 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:28.156449080 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:28.156490088 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.273432016 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.273493052 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.273545027 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.273575068 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.273622036 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.393023014 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.393037081 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.393074036 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.393284082 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.393284082 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.393299103 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.393424034 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.510884047 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.510905981 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.511002064 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.511023998 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.511388063 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.524842978 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.524931908 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.525043011 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.526441097 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.526490927 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.526504040 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.574419022 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.584999084 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.585021973 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.585129976 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.585138083 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.585251093 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.622421980 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.622519016 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.622592926 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.623347998 CET49825443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.623364925 CET44349825157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.625122070 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.625159025 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.625245094 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.625518084 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.625530958 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.678872108 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.678893089 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.678973913 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.678993940 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.679060936 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.683113098 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.683176041 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.691488028 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.691536903 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.691550016 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.691591024 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.691706896 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.691715002 CET44349822157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.691724062 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.691764116 CET49822443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.717459917 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.717483044 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.717499971 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.717513084 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.717536926 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.717538118 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.717561007 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.717583895 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.717607021 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.721153975 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.721215010 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.729131937 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.729198933 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.732156992 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.732217073 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.743520021 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.743594885 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.750448942 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.750667095 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.750754118 CET44349823157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.750816107 CET49823443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.754066944 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.754105091 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.754168987 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.754410028 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:28.754419088 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.756566048 CET49831443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.756598949 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.756671906 CET49831443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.756884098 CET49831443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.756896973 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.766025066 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.766058922 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.766133070 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.766338110 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.766354084 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.782516956 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.782602072 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.782661915 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:28.782974005 CET49821443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:28.782983065 CET4434982144.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.784081936 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.784096003 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.784161091 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.784354925 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:28.784367085 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.112592936 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.112860918 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.112871885 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.113778114 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.113845110 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.114840984 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.114928007 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.115025043 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.115031004 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.164428949 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.204914093 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:29.204947948 CET44349834142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.205037117 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:29.205262899 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:29.205277920 CET44349834142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.571945906 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.572005987 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.572077990 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.572304010 CET49827443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.572318077 CET4434982735.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.572875023 CET49835443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.572918892 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:29.573004007 CET49835443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.573218107 CET49835443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:29.573234081 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.013251066 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.013559103 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.013617992 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.013994932 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.014311075 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.014451981 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.014455080 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.057449102 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.057481050 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.141815901 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.142433882 CET49831443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.142497063 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.142807007 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.143135071 CET49831443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.143198967 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.143279076 CET49831443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.157145977 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.157481909 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.157507896 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.160947084 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.161045074 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.161302090 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.161370993 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.161422968 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.171680927 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.171892881 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.171917915 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.172967911 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.173032999 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.173288107 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.173352003 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.173394918 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.187326908 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.207345009 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.216445923 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.216453075 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.216465950 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.216495037 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.264529943 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.264552116 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.345403910 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.346291065 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:30.346309900 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.347224951 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.347687006 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:30.347836971 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.347898006 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:30.391350031 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.391488075 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:30.577169895 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.577339888 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.577430010 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.577447891 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.577521086 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.578701019 CET49829443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.578737974 CET44349829157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.581126928 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.581165075 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.581279039 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.581496000 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.581509113 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.668076992 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.668133974 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.668195009 CET49831443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.668845892 CET49831443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.668888092 CET44349831157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.672074080 CET49837443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.672096014 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.672174931 CET49837443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.672444105 CET49837443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.672452927 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.692562103 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.692747116 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.692815065 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.693422079 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.693442106 CET44349832157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.693450928 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.693494081 CET49832443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.783279896 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.783756018 CET49835443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:30.783773899 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.784202099 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.784554958 CET49835443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:30.784614086 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.784729958 CET49835443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:30.827328920 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.840693951 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.840780020 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.840785027 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.840801954 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.840902090 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.840909958 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.840941906 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.840987921 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.841952085 CET49833443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.841959000 CET44349833157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.844383001 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.844405890 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.844492912 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.845222950 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:30.845235109 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.849548101 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:30.849596977 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.849689007 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:30.849881887 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:30.849914074 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.901673079 CET44349834142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.902066946 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:30.902093887 CET44349834142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.903084040 CET44349834142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.903166056 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:30.903440952 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:30.903517962 CET44349834142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.903594017 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:30.903610945 CET44349834142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.949544907 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:30.985008955 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.985199928 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:30.985223055 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.028959036 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.028984070 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.029026031 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.029115915 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:31.029138088 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.029164076 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:31.077554941 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:31.203905106 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.203941107 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.203985929 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.204067945 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:31.204086065 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.204150915 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.204224110 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:31.204224110 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:31.204382896 CET49830443192.168.2.18157.240.196.15
                                                                                                                          Dec 11, 2024 17:15:31.204395056 CET44349830157.240.196.15192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.230675936 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:31.230704069 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.230791092 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:31.231046915 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:31.231059074 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.246438980 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.246504068 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.246593952 CET49835443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:31.246795893 CET49835443192.168.2.1835.190.80.1
                                                                                                                          Dec 11, 2024 17:15:31.246830940 CET4434983535.190.80.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.574306011 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:31.574429989 CET44349834142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.574521065 CET49834443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:31.991244078 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.991584063 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:31.991606951 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.991898060 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.994877100 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:31.994992018 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.995043039 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.035331964 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.035388947 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.084445953 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.091711998 CET49837443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.091725111 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.092021942 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.095496893 CET49837443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.095542908 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.097296000 CET49837443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.139328003 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.234355927 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.234719038 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:32.234744072 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.234997988 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.235306978 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:32.235374928 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.235477924 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:32.270781994 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.271038055 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.271051884 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.272104979 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.272185087 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.272516012 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.272579908 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.272676945 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.272684097 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.283329010 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.322288990 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.550436020 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.550669909 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.550693035 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.550724983 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.550785065 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.550790071 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.550828934 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.550885916 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.551614046 CET49836443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.551621914 CET44349836157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.614408016 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.614459038 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.614527941 CET49837443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.615087986 CET49837443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.615102053 CET44349837157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.750750065 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.750900030 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.751029968 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:32.751440048 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:32.751440048 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:32.751496077 CET4434984035.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.751575947 CET49840443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:32.827759981 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.827846050 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.827846050 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.827862024 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.827910900 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.827971935 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.828035116 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.828084946 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.828638077 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.828651905 CET44349839157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:32.828663111 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:32.828702927 CET49839443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:33.206964016 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.207299948 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.207313061 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.208874941 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.208960056 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.209955931 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.210036993 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.210153103 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.210159063 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.261466026 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.622432947 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.622492075 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.622515917 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.622534990 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.622595072 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.622611046 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.622637987 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.677392006 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.803646088 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.803682089 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.803699970 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.803741932 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.803745985 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.803766012 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.803785086 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.803786039 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.803803921 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.803816080 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.803827047 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.803867102 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.811953068 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.812026024 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.845216990 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.845334053 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.845347881 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.895551920 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.895571947 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.895693064 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.895704985 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.909888029 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.909965992 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:33.909976959 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:33.964447021 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.018145084 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.018157005 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.018177032 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.018186092 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.018210888 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.018232107 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.018305063 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.018378973 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.049257994 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.049297094 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.049316883 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.049324989 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.049536943 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.049554110 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.049700022 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.069809914 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.069822073 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.069854021 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.069889069 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.069922924 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.069931984 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.069973946 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.069996119 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.176642895 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.176661968 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.176868916 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.176894903 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.176945925 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.195360899 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.195375919 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.195487022 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.195494890 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.195655107 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.212450027 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.212465048 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.212539911 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.212558031 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.212606907 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.230247021 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.230262995 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.230350971 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.230360031 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.230411053 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.243890047 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.243906021 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.244003057 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.244016886 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.244062901 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.257782936 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.257797956 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.257988930 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.258033991 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.258090973 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.288815022 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.288829088 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.288907051 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.288916111 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.288961887 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.376041889 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.376056910 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.376187086 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.376216888 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.376265049 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.386055946 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.386071920 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.386147976 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.386157036 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.386207104 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.390094042 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.390192032 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.390192032 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.390242100 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.390496016 CET49841443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.390511036 CET4434984134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.406070948 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.406147957 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.406382084 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.406501055 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.406531096 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.406665087 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.406682968 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.406735897 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.406910896 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.406923056 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.534589052 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.534670115 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.534751892 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.536757946 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:34.536787033 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.752456903 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.752789021 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.752823114 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.754401922 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.754700899 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.754753113 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.755657911 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.755727053 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.756036997 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.756100893 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.756217957 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.756227016 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.756403923 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.756478071 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.756735086 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.756915092 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.757522106 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.757530928 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.803425074 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.803427935 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.880260944 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.880573988 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.880615950 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.881694078 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.881767988 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.882039070 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.882106066 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.882210016 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:35.882226944 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:35.931540966 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.297451973 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.297627926 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.297687054 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.298170090 CET49845443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.298190117 CET4434984534.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.302400112 CET49849443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.302447081 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.302550077 CET49849443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.302762985 CET49849443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.302777052 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.340205908 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.340712070 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.340802908 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.341171026 CET49844443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.341211081 CET4434984434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.344989061 CET49850443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.345027924 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.345268965 CET49850443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.345451117 CET49850443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.345468044 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.346720934 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.346784115 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.347043991 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.347543001 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.347568035 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.583935022 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.583961010 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.583969116 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.584078074 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.584091902 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.584127903 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.584144115 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.584158897 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.584180117 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.621525049 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.621673107 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.621681929 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.621709108 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.621728897 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.646800041 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.646848917 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.647046089 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:36.647074938 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:36.647125959 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.014235020 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.014275074 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.014328957 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.014353037 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.014384031 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.014415979 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.014435053 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.014545918 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.014592886 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.014605999 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.014626026 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.014653921 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.014674902 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.015743971 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.015790939 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.015826941 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.015840054 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.015862942 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.015882015 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.017170906 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.017215967 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.017255068 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.017261028 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.017286062 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.017302990 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.146254063 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.146332979 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.146368980 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.146389008 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.146420002 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.146433115 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.171830893 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.171884060 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.171931982 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.171941042 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.171982050 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.196887016 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.196935892 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.196978092 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.197011948 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.197027922 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.197056055 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.218592882 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.218651056 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.218677998 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.218709946 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.218730927 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.218753099 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.244146109 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.244193077 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.244250059 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.244280100 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.244299889 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.244318962 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.268980026 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.269026041 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.269095898 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.269125938 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.269145012 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.269162893 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.290714979 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.290776968 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.290827990 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.290860891 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.290879011 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.290906906 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.316205025 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.316241980 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.316303968 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.316334009 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.316353083 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.316389084 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.337264061 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.337301970 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.337351084 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.337380886 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.337409973 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.337454081 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.339867115 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.339930058 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.348403931 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.348488092 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.348507881 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.348588943 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.348649025 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.348684072 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.348700047 CET4434984634.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.348709106 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.348737955 CET49846443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.694643021 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.694993019 CET49849443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.695022106 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.695492029 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.695879936 CET49849443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.695960045 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.696053028 CET49849443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.738475084 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.738476038 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.738912106 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.738940954 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.739062071 CET49850443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.739084959 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.739253044 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.739375114 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.739598036 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.739661932 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.739882946 CET49850443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.739929914 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.740026951 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.740081072 CET49850443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:37.743328094 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.783332109 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:37.783334017 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.232145071 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.232714891 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.232837915 CET49849443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.233227015 CET49849443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.233251095 CET4434984934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.291675091 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.292234898 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.292407990 CET49850443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.292500019 CET49850443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.292515993 CET4434985034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.436777115 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.436794043 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.436816931 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.437041044 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.437067032 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.437156916 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.474241972 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.474302053 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.474425077 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.474442005 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.474476099 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.515518904 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.515603065 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.515680075 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.515753031 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.516035080 CET49851443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.516062021 CET4434985134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.521267891 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.521368980 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:38.521500111 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.521734953 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:38.521770954 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:39.875688076 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:39.875997066 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:39.876022100 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:39.876352072 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:39.876667976 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:39.876714945 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:39.876816988 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:39.923322916 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.406109095 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.406136036 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.406172991 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.406205893 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.406222105 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.406269073 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.626993895 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.627010107 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.627084017 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.627127886 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.627166986 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.627199888 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.627221107 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.635265112 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.635344982 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.676675081 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.676774025 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.676812887 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:40.676820040 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.676862001 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.676882982 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.677069902 CET49853443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:40.677102089 CET4434985334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:46.406651020 CET49858443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:46.406691074 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:46.406776905 CET49858443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:46.407035112 CET49858443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:46.407047987 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:48.289647102 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:48.289982080 CET49858443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:48.289988041 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:48.290291071 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:48.290636063 CET49858443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:48.290680885 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:48.334433079 CET49858443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:48.461636066 CET49859443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:48.461674929 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:48.461790085 CET49859443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:48.462016106 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:48.462048054 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:48.462106943 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:48.462590933 CET49859443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:48.462604046 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:48.462811947 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:48.462825060 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.693629026 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.693968058 CET49859443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:49.693977118 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.694300890 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.694341898 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.694538116 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:49.694602966 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.694679976 CET49859443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:49.694747925 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.694829941 CET49859443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:49.694984913 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.695223093 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:49.695291996 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:49.738519907 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:49.739336014 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.265886068 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.265989065 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.266062975 CET49859443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.266532898 CET49859443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.266546011 CET4434985964.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.268696070 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.311332941 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.620246887 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.621743917 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.621829987 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.621840000 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.621857882 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.621923923 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.621951103 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.628132105 CET49861443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:51.628187895 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.628283024 CET49861443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:51.628485918 CET49861443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:51.628513098 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.640938997 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.641052961 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.646971941 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:51.647026062 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.647113085 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:51.647443056 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:51.647459030 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.814773083 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.814884901 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.826982021 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.827076912 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.827111959 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.827143908 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.827172995 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.827203035 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.827342033 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.827378988 CET4434986064.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:51.827403069 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:51.827441931 CET49860443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:15:52.886013985 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:52.887341022 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:52.887357950 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:52.887753010 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:52.888338089 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:52.888338089 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:52.888350010 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:52.888406992 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:52.941505909 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.004172087 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.004657030 CET49861443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:53.004683018 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.004980087 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.005454063 CET49861443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:53.005511045 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.005645037 CET49861443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:53.051330090 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.322484016 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.331130981 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.331145048 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.331173897 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.331218958 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.331240892 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.331334114 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.386440039 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.513170004 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.513185978 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.513221025 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.513390064 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.513390064 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.513406038 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.523391962 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.523472071 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.523694992 CET49861443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:53.524231911 CET49861443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:15:53.524275064 CET4434986135.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.540355921 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.540371895 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.540477037 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.540499926 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.562784910 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.562796116 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.562820911 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.563009977 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.563009977 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.563031912 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.594188929 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.594207048 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.594270945 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.594293118 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.594312906 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.594629049 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.640604019 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.705377102 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.705388069 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.705418110 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.705456018 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.705509901 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.705522060 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.724670887 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.724684954 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.724720001 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.724757910 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.724786043 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.724806070 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.748426914 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.748437881 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.748462915 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.748536110 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.748558044 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.748687029 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.760797977 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.760808945 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.760833979 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.760874987 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.760901928 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.760917902 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.777476072 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.777491093 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.777519941 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.777636051 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.777653933 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.777800083 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.782922983 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:53.783023119 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.783169985 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:53.783435106 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:53.783457041 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.785913944 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.785975933 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.786001921 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.786015034 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.786058903 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.803364038 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.803380966 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.803560019 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.803585052 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.825566053 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.825581074 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.825723886 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.825747967 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.880450010 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.888837099 CET49864443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:53.888875961 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.888951063 CET49864443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:53.889163971 CET49864443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:53.889170885 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.889643908 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:53.889682055 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.889769077 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:53.889939070 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:53.889951944 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.907285929 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.907304049 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.907346010 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.907471895 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.907646894 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.907659054 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.917805910 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.917819977 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.917844057 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.917911053 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.917926073 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.917958021 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.927666903 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.927680969 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.927716970 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.927752018 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.927778959 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.927799940 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.939766884 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.939781904 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.939882994 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.939908028 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.942714930 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.942847013 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.942881107 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.942904949 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.943022013 CET49862443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:15:53.943038940 CET44349862134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.958560944 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:53.958622932 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:53.958884001 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:53.960028887 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:53.960058928 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.178366899 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.178814888 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.178843021 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.179200888 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.181083918 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.181154013 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.181155920 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.227329969 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.233606100 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.275835991 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.285682917 CET49864443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.285700083 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.286108971 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.287547112 CET49864443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.287627935 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.287693977 CET49864443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.335325956 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.471745014 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.472294092 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.472310066 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.472647905 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.472958088 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.473025084 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.473129034 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.477307081 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.477575064 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:55.477627039 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.478529930 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.478605986 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:55.478899956 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:55.478965998 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.479082108 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:55.479100943 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.515382051 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.519448042 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:55.635093927 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.635185003 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.635356903 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.636020899 CET49867443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.636035919 CET44349867159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.637741089 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.637840986 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.637934923 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.638356924 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.638392925 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.641231060 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.641257048 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.641350031 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.641580105 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.641588926 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.642924070 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.642946005 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.643018007 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.643309116 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:55.643333912 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.798665047 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.798763037 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.798840046 CET49864443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.799448013 CET49864443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.799458027 CET44349864157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.802963018 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.802998066 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:55.803061008 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.803330898 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:55.803342104 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.069319963 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.069401979 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.069406033 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:56.069423914 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.069474936 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:56.069482088 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.069566965 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.069611073 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:56.070616007 CET49865443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:56.070631981 CET44349865157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.074167967 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:56.074201107 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.074259996 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:56.074661970 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:56.074675083 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.286133051 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.288155079 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.288213968 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:56.292149067 CET49863443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:56.292169094 CET44349863142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.395658016 CET49873443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:56.395683050 CET44349873142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.395768881 CET49873443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:56.395986080 CET49873443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:56.395992994 CET44349873142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.864339113 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.864703894 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:56.864717960 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.865055084 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.865509033 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:56.865566969 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.865614891 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:56.907366991 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:56.909461021 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:57.027235985 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.027297020 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.027556896 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.027582884 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.027687073 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.027715921 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.028045893 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.028505087 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.028583050 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.028842926 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.028850079 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.029222965 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.029407024 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.029411077 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.071362019 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.071408987 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.083530903 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.189502001 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.189824104 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.189851046 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.190201998 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.190644026 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.190711975 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.190818071 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.235337019 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.242506981 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.302500963 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.302566051 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.302651882 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:57.303488970 CET49870443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:15:57.303498030 CET44349870159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.462934971 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.463332891 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.463354111 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.463699102 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.464349031 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.464423895 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.464566946 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.507345915 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.514307976 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.550761938 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.550916910 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.550992966 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.551489115 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.551506042 CET44349869157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.551527977 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.551666021 CET49869443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.555197954 CET49874443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.555232048 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.555330992 CET49874443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.555938005 CET49874443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.555958033 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.663817883 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:57.663902044 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.664005041 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:57.664347887 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:57.664403915 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.713469028 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.713551998 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.713637114 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.717477083 CET49871443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.717498064 CET44349871157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.742800951 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.742953062 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.743002892 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.743069887 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.743144989 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.743164062 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.743288994 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.745795965 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.745822906 CET44349868157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.745847940 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.746344090 CET49868443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.765603065 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.765626907 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.768414021 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.769680023 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:57.769706011 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.794614077 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.794682026 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.794769049 CET49858443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:57.816180944 CET49858443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:57.816201925 CET44349858142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.819824934 CET49877443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:57.819848061 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.819924116 CET49877443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:57.820209026 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:57.820238113 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.820328951 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:57.820631981 CET49877443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:57.820645094 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:57.820864916 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:57.820877075 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.020210028 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.020302057 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:58.020318031 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.020517111 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.020634890 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:58.020652056 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.020723104 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.020814896 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:58.021356106 CET49872443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:58.021375895 CET44349872157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.091696024 CET44349873142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.091948986 CET49873443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:58.091974020 CET44349873142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.092257977 CET44349873142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.092533112 CET49873443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:58.092586040 CET44349873142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.092653036 CET49873443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:58.135328054 CET44349873142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.882426977 CET49873443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:58.882528067 CET44349873142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.882584095 CET49873443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:15:58.954262018 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.954536915 CET49874443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:58.954550982 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.954830885 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.955178976 CET49874443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:58.955235958 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:58.955425978 CET49874443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:58.999335051 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.172940969 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.173213005 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.173232079 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.173531055 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.173944950 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.174005985 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.174119949 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.215338945 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.242618084 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.242968082 CET49877443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.242984056 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.243174076 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.243338108 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.243396997 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.243410110 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.243735075 CET49877443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.243801117 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.243916988 CET49877443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.244525909 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.244956970 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.245074987 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.245080948 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.245129108 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.287385941 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.296453953 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.525943041 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.526015043 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.526067972 CET49874443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.526750088 CET49874443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.526772022 CET44349874157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.692051888 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.692449093 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:59.692488909 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.692836046 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.693248034 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:59.693311930 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.693553925 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:59.693651915 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:15:59.693682909 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.775098085 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.775182962 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.775201082 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.775425911 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.775487900 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.775499105 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.775623083 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.775685072 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.776273012 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.776288986 CET44349876157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.776299000 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.776334047 CET49876443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:15:59.779678106 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.780213118 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.780268908 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.780539989 CET49878443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.780550957 CET4434987834.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.782913923 CET49879443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.782964945 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.783107996 CET49879443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.783291101 CET49879443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.783303976 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.794007063 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.794469118 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.794688940 CET49877443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.794810057 CET49877443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.794831038 CET4434987734.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.796804905 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.796838045 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.797312975 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.797513962 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:15:59.797529936 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:00.247375965 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:00.247577906 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:00.247637987 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:16:00.248929977 CET49875443192.168.2.1844.238.140.13
                                                                                                                          Dec 11, 2024 17:16:00.248965025 CET4434987544.238.140.13192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.135822058 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.136176109 CET49879443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.136194944 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.136512995 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.136902094 CET49879443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.136976004 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.137176037 CET49879443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.139946938 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.140199900 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.140218019 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.140542030 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.141511917 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.141511917 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.141586065 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.183329105 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.187408924 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.691783905 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.691939116 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.692001104 CET49879443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.692779064 CET49879443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.692811012 CET4434987934.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.693667889 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.694756985 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:01.694822073 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.694937944 CET49880443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:01.694957018 CET4434988034.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:06.090965033 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:06.091013908 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:06.091226101 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:06.091480017 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:06.091502905 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:06.092458010 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:06.092552900 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:06.092645884 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:06.092849970 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:06.092884064 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.321398973 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.321465969 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.321727037 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.321738958 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.322046041 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.322060108 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.322067022 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.322386980 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.322472095 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.322521925 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.322886944 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.322958946 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.323014975 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.367322922 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.367331982 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.818871975 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.819161892 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.819231033 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.819356918 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.819375992 CET4434988264.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:07.819384098 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.819443941 CET49882443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.821557045 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:07.867335081 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:08.259284973 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:08.259396076 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:08.259598017 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:08.261347055 CET49881443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:08.261362076 CET4434988164.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:08.267800093 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:08.267822981 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:08.267949104 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:08.268148899 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:08.268161058 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:09.633425951 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:09.633877993 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:09.633894920 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:09.634196043 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:09.634521008 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:09.634576082 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:09.634674072 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:09.675333023 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.146404028 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.147384882 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.147485018 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.147512913 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:10.147524118 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.147566080 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:10.147566080 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:10.160773039 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.160844088 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:10.180013895 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:10.180048943 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.180192947 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:10.180411100 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:10.180423021 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.271267891 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.271392107 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:10.364294052 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.364389896 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.364393950 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:10.364471912 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:10.364985943 CET49883443192.168.2.1864.29.17.1
                                                                                                                          Dec 11, 2024 17:16:10.365000010 CET4434988364.29.17.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.465831041 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:10.465890884 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.466249943 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:10.466603994 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:10.466618061 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.434221029 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.434534073 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:11.434588909 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.435756922 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.436168909 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:11.436327934 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:11.436338902 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.436362028 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.480463028 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:11.925991058 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.926341057 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:11.926377058 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.926742077 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.927051067 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:11.927113056 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.927202940 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:11.965331078 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.965445042 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.965452909 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.965513945 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:11.965545893 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:11.971338034 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.007461071 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.007477045 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.055459023 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.221596956 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.221632957 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.221718073 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.221760035 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.221803904 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.221803904 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.221827030 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.247487068 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.247500896 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.247644901 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.247668982 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.273159981 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.273171902 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.273205996 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.273278952 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.273299932 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.273350954 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.281640053 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.281714916 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.336647034 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.336659908 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.336739063 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.336756945 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.365901947 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.365916967 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.365998983 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.366014004 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.392709970 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.392721891 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.392754078 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.392797947 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.392812014 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.392864943 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.426440001 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.426454067 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.426495075 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.426527023 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.426575899 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.426584005 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.449350119 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:12.449425936 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.449613094 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:12.449887037 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:12.449918985 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.457452059 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.457498074 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.457550049 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.457582951 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.457602024 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.472608089 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.472631931 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.472697973 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.472731113 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.479959965 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.479974031 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.480043888 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.480067015 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.480110884 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.493366957 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.493385077 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.493468046 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.493489981 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.504627943 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.504657030 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.504726887 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.504750013 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.545828104 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.545842886 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.545919895 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.545991898 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.546042919 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.557368994 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.557384968 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.557435989 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.557471037 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.557496071 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.557523966 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.572293997 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.572319984 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.572401047 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.572434902 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.583569050 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.583585978 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.583714962 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.583725929 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.587146044 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.587259054 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.587266922 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.587294102 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.587347031 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.587619066 CET49884443192.168.2.18134.209.162.102
                                                                                                                          Dec 11, 2024 17:16:12.587635994 CET44349884134.209.162.102192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.648746967 CET49889443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:12.648803949 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.650413990 CET49889443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:12.650688887 CET49889443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:12.650707960 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.656820059 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:12.656858921 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.657093048 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:12.657903910 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:12.657913923 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.662182093 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.662434101 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.662504911 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:12.662751913 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:12.662775040 CET4434988535.164.99.141192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.662786007 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:12.666388988 CET49885443192.168.2.1835.164.99.141
                                                                                                                          Dec 11, 2024 17:16:13.951632977 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:13.951945066 CET49889443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:13.951963902 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:13.952343941 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:13.952775002 CET49889443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:13.952836037 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:13.953023911 CET49889443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:13.995341063 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.156011105 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.156419039 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.156434059 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.156757116 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.157172918 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.157221079 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.157717943 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.199328899 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.326241970 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.326611996 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:14.326638937 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.327708960 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.327775955 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:14.328171015 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:14.328224897 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.328363895 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:14.370551109 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:14.370596886 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.414565086 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.414671898 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.414727926 CET49889443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:14.415185928 CET49889443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:14.415205002 CET44349889159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.416501045 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.416547060 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.416619062 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.416937113 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.416969061 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.417350054 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.417360067 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.417388916 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.417912006 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.417923927 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.418448925 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:14.418965101 CET49893443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:14.418973923 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.419035912 CET49893443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:14.419341087 CET49893443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:14.419348001 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.420612097 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.420629978 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.420727015 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.420974970 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.420984030 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.695537090 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.695616961 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.695806026 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.696191072 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.696203947 CET44349890157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.696242094 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.696331024 CET49890443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.699400902 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.699445963 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.699539900 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.699765921 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:14.699778080 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.896164894 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:14.896209955 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.896282911 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:14.896516085 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:14.896533966 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.129955053 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.130650043 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:15.130697012 CET44349887142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.130748987 CET49887443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:15.264132977 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:15.264173031 CET44349897142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.264254093 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:15.264502048 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:15.264519930 CET44349897142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.749658108 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.749995947 CET49893443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:15.750029087 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.750386953 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.750686884 CET49893443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:15.750755072 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.750847101 CET49893443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:15.795332909 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.900696993 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.900744915 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.901355028 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.901376009 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.901447058 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.901453018 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.901601076 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.901961088 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.902367115 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.902431965 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.903337002 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.903393030 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.905750036 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.905838013 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.907332897 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.907393932 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.907448053 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.907459974 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.907496929 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.907962084 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.909178019 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.909246922 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.909262896 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.950479984 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:15.951334000 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.951359987 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:15.954442024 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.138873100 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.139302969 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.139367104 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.139738083 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.140058994 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.140131950 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.140223026 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.183335066 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.195146084 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.195247889 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.195347071 CET49893443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:16.195810080 CET49893443192.168.2.18159.203.75.213
                                                                                                                          Dec 11, 2024 17:16:16.195858955 CET44349893159.203.75.213192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.421139956 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.421328068 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.421411037 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.421798944 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.421798944 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.421845913 CET44349892157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.421911955 CET49892443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.424655914 CET49898443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.424695015 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.424768925 CET49898443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.425028086 CET49898443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.425041914 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.470381975 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.470460892 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.470555067 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.470587015 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.470603943 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.470643997 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.470666885 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.471549034 CET49894443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.471581936 CET44349894157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.474229097 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.474275112 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.474350929 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.475332022 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.475348949 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.606132984 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.606229067 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.606358051 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.606450081 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.606468916 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.606699944 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.606760979 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.607233047 CET49891443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.607264996 CET44349891157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.611875057 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.611968994 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.612049103 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.612319946 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.612359047 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.622335911 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:16.622380972 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.622488022 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:16.622956991 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:16.622972965 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.623617887 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:16.623660088 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.623955965 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:16.624039888 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:16.624051094 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.703540087 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.703723907 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.703918934 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.704190969 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.704190969 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.704241037 CET44349895157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.704304934 CET49895443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:16.927582979 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.927865982 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:16.927882910 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.928222895 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.928596973 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:16.928647995 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:16.928782940 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:16.928809881 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:16.928838015 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.007941961 CET44349897142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.008307934 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:17.008321047 CET44349897142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.009284019 CET44349897142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.009358883 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:17.009680033 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:17.009742022 CET44349897142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.009821892 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:17.009838104 CET44349897142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.051516056 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:17.478996992 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.479084015 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.479140997 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:17.479856968 CET49896443192.168.2.1852.10.68.49
                                                                                                                          Dec 11, 2024 17:16:17.479878902 CET4434989652.10.68.49192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.644740105 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:17.644867897 CET44349897142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.644952059 CET49897443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:17.849601030 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.849896908 CET49898443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:17.849920034 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.850276947 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.850583076 CET49898443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:17.850647926 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.850734949 CET49898443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:17.891344070 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.892002106 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.892318964 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:17.892337084 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.893486023 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.893814087 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:17.893986940 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.894030094 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:17.935349941 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:17.946458101 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.009790897 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.010067940 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.010106087 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.010448933 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.010922909 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.010994911 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.011107922 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.025180101 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.025461912 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.025479078 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.026597023 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.026926041 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.027062893 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.027117968 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.055357933 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.057430983 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.073518991 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.280635118 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.280963898 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.281001091 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.281977892 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.282052040 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.282399893 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.282461882 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.282577991 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.282588005 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.328457117 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.373666048 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.373752117 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.373898029 CET49898443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.378041983 CET49898443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.378063917 CET44349898157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.475795031 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.475936890 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.475956917 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.476109028 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.476310968 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.476367950 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.479698896 CET49899443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.479726076 CET44349899157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.589891911 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.590138912 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.590204000 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.592369080 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.592926979 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.592978954 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.594438076 CET49902443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.594466925 CET4434990234.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.595143080 CET49901443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.595155954 CET4434990134.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.610671043 CET49903443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.610691071 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.610933065 CET49903443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.612586975 CET49903443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.612600088 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.614238977 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.614327908 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.614411116 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.614589930 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:18.614629030 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.833817005 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.833914042 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.833935022 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.833992004 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.833996058 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.834048986 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.834872961 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.834887028 CET44349900157.240.195.35192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:18.834901094 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:18.834942102 CET49900443192.168.2.18157.240.195.35
                                                                                                                          Dec 11, 2024 17:16:20.055229902 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.055521965 CET49903443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.055541039 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.055893898 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.056216002 CET49903443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.056282043 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.056364059 CET49903443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.056771040 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.056960106 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.056993008 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.057717085 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.057998896 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.058082104 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.058111906 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.099330902 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.112471104 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.715666056 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.716295958 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.716366053 CET49903443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.716562986 CET49903443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.716576099 CET4434990334.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.733124971 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.733593941 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:20.733702898 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.733885050 CET49904443192.168.2.1834.212.77.209
                                                                                                                          Dec 11, 2024 17:16:20.733927011 CET4434990434.212.77.209192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:46.471966982 CET49912443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:46.472019911 CET44349912142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:46.472301960 CET49912443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:46.472590923 CET49912443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:46.472599030 CET44349912142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:48.190717936 CET44349912142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:48.191152096 CET49912443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:48.191190004 CET44349912142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:48.191591978 CET44349912142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:48.191956043 CET49912443192.168.2.18142.250.181.68
                                                                                                                          Dec 11, 2024 17:16:48.192018986 CET44349912142.250.181.68192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:48.239532948 CET49912443192.168.2.18142.250.181.68
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 11, 2024 17:14:41.672285080 CET53584071.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:41.696444035 CET53562061.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:42.391748905 CET5568153192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:14:42.391906977 CET5442453192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:14:42.598773956 CET53544241.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:42.598819971 CET53556811.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.397658110 CET53596731.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:44.440661907 CET53524351.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:46.354185104 CET5030053192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:14:46.354306936 CET5924453192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:14:46.491290092 CET53592441.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:46.491421938 CET53503001.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:47.123229980 CET53603711.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.076158047 CET6130053192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:14:58.076514006 CET5367453192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:14:58.087317944 CET5484553192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:14:58.087667942 CET5712453192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:14:58.620726109 CET53536741.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.621761084 CET53613001.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.819827080 CET53571241.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:14:58.820415020 CET53548451.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.640989065 CET6191453192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:00.641135931 CET5212253192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:00.944405079 CET53619141.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:00.963125944 CET53521221.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:01.465126991 CET53513271.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.676223993 CET5471353192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:02.677150965 CET6126153192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:02.813097954 CET53547131.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:02.813877106 CET53612611.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.288242102 CET53599811.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.539489031 CET5053653192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:04.539704084 CET5148253192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:04.677731037 CET53505361.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:04.683371067 CET53514821.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.562606096 CET6326453192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:10.562738895 CET6193653192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:10.568002939 CET5887353192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:10.568161964 CET4933253192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:10.701492071 CET53632641.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.701667070 CET53637661.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.701935053 CET53619361.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.705101013 CET53493321.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:10.709810019 CET53588731.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.503417969 CET5464753192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:12.503530025 CET6530753192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:12.647124052 CET53653071.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:12.647454023 CET53546471.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.252439022 CET6392553192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:13.252578020 CET5158253192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:13.253382921 CET4961053192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:13.253710032 CET5985753192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:13.574738026 CET53598571.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.575195074 CET53496101.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.807390928 CET53639251.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:13.807408094 CET53515821.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.495213032 CET6260353192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:15.495409966 CET5796953192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:15.632776022 CET53579691.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.632997990 CET53626031.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:15.968508005 CET53604811.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.396691084 CET6351453192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:16.396802902 CET5738953192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:16.533330917 CET53635141.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:16.534348011 CET53573891.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.472170115 CET6178653192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:19.472280979 CET5140553192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:19.535065889 CET5401153192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:19.535274029 CET6050653192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:19.582529068 CET53531491.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.609165907 CET53514051.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.609790087 CET53617861.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.668505907 CET53562151.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.670317888 CET53555081.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.672314882 CET53605061.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:19.672327995 CET53540111.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:20.268795013 CET53522011.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.339082956 CET53595591.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.380320072 CET5759753192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:22.380445004 CET5981653192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:22.518038034 CET53575971.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.518050909 CET53598161.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:22.579216003 CET53565011.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.421782970 CET4982253192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:25.421976089 CET5598253192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:25.662012100 CET53498221.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:25.666136980 CET53559821.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.563757896 CET6372253192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:26.563913107 CET5319553192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:26.700599909 CET53637221.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:26.700664043 CET53531951.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.757450104 CET5736153192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:27.757745981 CET4990053192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:27.894149065 CET53573611.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:27.894299984 CET53499001.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.626637936 CET6252253192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:28.626817942 CET5165653192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:28.765372038 CET53625221.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:28.765384912 CET53516561.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:30.844758034 CET5821653192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:30.844882965 CET6139753192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:31.228142977 CET53613971.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:31.230051041 CET53582161.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.394217968 CET5404053192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:34.394332886 CET4982153192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:15:34.532071114 CET53498211.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:34.532567978 CET53540401.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:41.671545982 CET53593121.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:43.022434950 CET53589971.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:15:59.350210905 CET138138192.168.2.18192.168.2.255
                                                                                                                          Dec 11, 2024 17:16:10.162491083 CET5827353192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:16:10.163322926 CET5569353192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:16:10.459804058 CET53556931.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:10.459827900 CET53582731.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:12.282876015 CET53649221.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:13.894372940 CET53495081.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.662302971 CET5784753192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:16:14.662455082 CET5156953192.168.2.181.1.1.1
                                                                                                                          Dec 11, 2024 17:16:14.801783085 CET53515691.1.1.1192.168.2.18
                                                                                                                          Dec 11, 2024 17:16:14.895442963 CET53578471.1.1.1192.168.2.18
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Dec 11, 2024 17:14:42.391748905 CET192.168.2.181.1.1.10xfd1eStandard query (0)allgen.vercel.appA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:42.391906977 CET192.168.2.181.1.1.10x3207Standard query (0)allgen.vercel.app65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:46.354185104 CET192.168.2.181.1.1.10xc10eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:46.354306936 CET192.168.2.181.1.1.10x69c7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.076158047 CET192.168.2.181.1.1.10x1cb3Standard query (0)api.kickfire.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.076514006 CET192.168.2.181.1.1.10x2713Standard query (0)api.kickfire.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.087317944 CET192.168.2.181.1.1.10x7526Standard query (0)www.cbfloorsinc.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.087667942 CET192.168.2.181.1.1.10x7a3eStandard query (0)www.cbfloorsinc.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:00.640989065 CET192.168.2.181.1.1.10x850fStandard query (0)cbfloorsinc.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:00.641135931 CET192.168.2.181.1.1.10x9370Standard query (0)cbfloorsinc.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:02.676223993 CET192.168.2.181.1.1.10x1d79Standard query (0)static.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:02.677150965 CET192.168.2.181.1.1.10x74f8Standard query (0)static.zdassets.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:04.539489031 CET192.168.2.181.1.1.10x1762Standard query (0)static.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:04.539704084 CET192.168.2.181.1.1.10x4c33Standard query (0)static.zdassets.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:10.562606096 CET192.168.2.181.1.1.10x1930Standard query (0)cbfloorsinc.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:10.562738895 CET192.168.2.181.1.1.10x1b9cStandard query (0)cbfloorsinc.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:10.568002939 CET192.168.2.181.1.1.10xdd8aStandard query (0)ekr.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:10.568161964 CET192.168.2.181.1.1.10x12bStandard query (0)ekr.zdassets.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:12.503417969 CET192.168.2.181.1.1.10x9e0Standard query (0)ekr.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:12.503530025 CET192.168.2.181.1.1.10xa1e3Standard query (0)ekr.zdassets.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:13.252439022 CET192.168.2.181.1.1.10x3660Standard query (0)session.mm-api.agencyA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:13.252578020 CET192.168.2.181.1.1.10xaaccStandard query (0)session.mm-api.agency65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:13.253382921 CET192.168.2.181.1.1.10x7fdcStandard query (0)www.roomvo.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:13.253710032 CET192.168.2.181.1.1.10x8d22Standard query (0)www.roomvo.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:15.495213032 CET192.168.2.181.1.1.10x855bStandard query (0)session.mm-api.agencyA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:15.495409966 CET192.168.2.181.1.1.10xbd00Standard query (0)session.mm-api.agency65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:16.396691084 CET192.168.2.181.1.1.10x7651Standard query (0)www.roomvo.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:16.396802902 CET192.168.2.181.1.1.10x805cStandard query (0)www.roomvo.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.472170115 CET192.168.2.181.1.1.10x57eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.472280979 CET192.168.2.181.1.1.10x69e0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.535065889 CET192.168.2.181.1.1.10x61d9Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.535274029 CET192.168.2.181.1.1.10xd877Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:22.380320072 CET192.168.2.181.1.1.10x7459Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:22.380445004 CET192.168.2.181.1.1.10x5daaStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:25.421782970 CET192.168.2.181.1.1.10xcb92Standard query (0)httpscbfloorsinccomhelp.zendesk.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:25.421976089 CET192.168.2.181.1.1.10xeedfStandard query (0)httpscbfloorsinccomhelp.zendesk.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:26.563757896 CET192.168.2.181.1.1.10x8765Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:26.563913107 CET192.168.2.181.1.1.10xc707Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:27.757450104 CET192.168.2.181.1.1.10xa12Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:27.757745981 CET192.168.2.181.1.1.10x84e2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:28.626637936 CET192.168.2.181.1.1.10x990eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:28.626817942 CET192.168.2.181.1.1.10xd7d0Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:30.844758034 CET192.168.2.181.1.1.10x489aStandard query (0)platform.swellcx.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:30.844882965 CET192.168.2.181.1.1.10x4309Standard query (0)platform.swellcx.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:34.394217968 CET192.168.2.181.1.1.10x5d57Standard query (0)platform.swellcx.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:34.394332886 CET192.168.2.181.1.1.10xf06eStandard query (0)platform.swellcx.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:10.162491083 CET192.168.2.181.1.1.10xeebeStandard query (0)api.kickfire.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:10.163322926 CET192.168.2.181.1.1.10xdb70Standard query (0)api.kickfire.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:14.662302971 CET192.168.2.181.1.1.10x56f9Standard query (0)www.roomvo.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:14.662455082 CET192.168.2.181.1.1.10xc4c6Standard query (0)www.roomvo.com65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Dec 11, 2024 17:14:42.598819971 CET1.1.1.1192.168.2.180xfd1eNo error (0)allgen.vercel.app64.29.17.1A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:42.598819971 CET1.1.1.1192.168.2.180xfd1eNo error (0)allgen.vercel.app216.198.79.193A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:46.491290092 CET1.1.1.1192.168.2.180x69c7No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:46.491421938 CET1.1.1.1192.168.2.180xc10eNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.620726109 CET1.1.1.1192.168.2.180x2713No error (0)api.kickfire.comlb-api-kickfire-1710672248.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.621761084 CET1.1.1.1192.168.2.180x1cb3No error (0)api.kickfire.comlb-api-kickfire-1710672248.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.621761084 CET1.1.1.1192.168.2.180x1cb3No error (0)lb-api-kickfire-1710672248.us-west-2.elb.amazonaws.com35.164.99.141A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.621761084 CET1.1.1.1192.168.2.180x1cb3No error (0)lb-api-kickfire-1710672248.us-west-2.elb.amazonaws.com34.218.134.28A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.819827080 CET1.1.1.1192.168.2.180x7a3eNo error (0)www.cbfloorsinc.comcbfloorsinc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.820415020 CET1.1.1.1192.168.2.180x7526No error (0)www.cbfloorsinc.comcbfloorsinc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:14:58.820415020 CET1.1.1.1192.168.2.180x7526No error (0)cbfloorsinc.com134.209.162.102A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:00.944405079 CET1.1.1.1192.168.2.180x850fNo error (0)cbfloorsinc.com134.209.162.102A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:02.813097954 CET1.1.1.1192.168.2.180x1d79No error (0)static.zdassets.com216.198.54.3A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:02.813097954 CET1.1.1.1192.168.2.180x1d79No error (0)static.zdassets.com216.198.53.3A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:04.677731037 CET1.1.1.1192.168.2.180x1762No error (0)static.zdassets.com216.198.53.3A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:04.677731037 CET1.1.1.1192.168.2.180x1762No error (0)static.zdassets.com216.198.54.3A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:10.701492071 CET1.1.1.1192.168.2.180x1930No error (0)cbfloorsinc.com134.209.162.102A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:10.709810019 CET1.1.1.1192.168.2.180xdd8aNo error (0)ekr.zdassets.com216.198.54.3A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:10.709810019 CET1.1.1.1192.168.2.180xdd8aNo error (0)ekr.zdassets.com216.198.53.3A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:12.647454023 CET1.1.1.1192.168.2.180x9e0No error (0)ekr.zdassets.com216.198.53.3A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:12.647454023 CET1.1.1.1192.168.2.180x9e0No error (0)ekr.zdassets.com216.198.54.3A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:13.575195074 CET1.1.1.1192.168.2.180x7fdcNo error (0)www.roomvo.com44.238.140.13A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:13.575195074 CET1.1.1.1192.168.2.180x7fdcNo error (0)www.roomvo.com52.10.68.49A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:13.575195074 CET1.1.1.1192.168.2.180x7fdcNo error (0)www.roomvo.com52.10.148.81A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:13.807390928 CET1.1.1.1192.168.2.180x3660No error (0)session.mm-api.agency159.203.75.213A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:15.632997990 CET1.1.1.1192.168.2.180x855bNo error (0)session.mm-api.agency159.203.75.213A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:16.533330917 CET1.1.1.1192.168.2.180x7651No error (0)www.roomvo.com44.238.140.13A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:16.533330917 CET1.1.1.1192.168.2.180x7651No error (0)www.roomvo.com52.10.68.49A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:16.533330917 CET1.1.1.1192.168.2.180x7651No error (0)www.roomvo.com52.10.148.81A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.609165907 CET1.1.1.1192.168.2.180x69e0No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.609790087 CET1.1.1.1192.168.2.180x57eNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.672314882 CET1.1.1.1192.168.2.180xd877No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.672314882 CET1.1.1.1192.168.2.180xd877No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.672314882 CET1.1.1.1192.168.2.180xd877No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.672327995 CET1.1.1.1192.168.2.180x61d9No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:19.672327995 CET1.1.1.1192.168.2.180x61d9No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:22.518038034 CET1.1.1.1192.168.2.180x7459No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:22.518038034 CET1.1.1.1192.168.2.180x7459No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:22.518050909 CET1.1.1.1192.168.2.180x5daaNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:22.518050909 CET1.1.1.1192.168.2.180x5daaNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:22.518050909 CET1.1.1.1192.168.2.180x5daaNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:25.662012100 CET1.1.1.1192.168.2.180xcb92No error (0)httpscbfloorsinccomhelp.zendesk.com162.159.128.7A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:25.662012100 CET1.1.1.1192.168.2.180xcb92No error (0)httpscbfloorsinccomhelp.zendesk.com162.159.138.6A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:26.700599909 CET1.1.1.1192.168.2.180x8765No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:26.700599909 CET1.1.1.1192.168.2.180x8765No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:26.700664043 CET1.1.1.1192.168.2.180xc707No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:26.700664043 CET1.1.1.1192.168.2.180xc707No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:26.700664043 CET1.1.1.1192.168.2.180xc707No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:27.894149065 CET1.1.1.1192.168.2.180xa12No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:28.765372038 CET1.1.1.1192.168.2.180x990eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:28.765372038 CET1.1.1.1192.168.2.180x990eNo error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:28.765384912 CET1.1.1.1192.168.2.180xd7d0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:28.765384912 CET1.1.1.1192.168.2.180xd7d0No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:28.765384912 CET1.1.1.1192.168.2.180xd7d0No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:31.230051041 CET1.1.1.1192.168.2.180x489aNo error (0)platform.swellcx.com34.212.77.209A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:31.230051041 CET1.1.1.1192.168.2.180x489aNo error (0)platform.swellcx.com44.228.197.74A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:31.230051041 CET1.1.1.1192.168.2.180x489aNo error (0)platform.swellcx.com35.84.239.57A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:31.230051041 CET1.1.1.1192.168.2.180x489aNo error (0)platform.swellcx.com44.232.243.129A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:34.532567978 CET1.1.1.1192.168.2.180x5d57No error (0)platform.swellcx.com34.212.77.209A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:34.532567978 CET1.1.1.1192.168.2.180x5d57No error (0)platform.swellcx.com44.232.243.129A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:34.532567978 CET1.1.1.1192.168.2.180x5d57No error (0)platform.swellcx.com44.228.197.74A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:15:34.532567978 CET1.1.1.1192.168.2.180x5d57No error (0)platform.swellcx.com35.84.239.57A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:10.459804058 CET1.1.1.1192.168.2.180xdb70No error (0)api.kickfire.comlb-api-kickfire-1710672248.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:10.459827900 CET1.1.1.1192.168.2.180xeebeNo error (0)api.kickfire.comlb-api-kickfire-1710672248.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:10.459827900 CET1.1.1.1192.168.2.180xeebeNo error (0)lb-api-kickfire-1710672248.us-west-2.elb.amazonaws.com35.164.99.141A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:10.459827900 CET1.1.1.1192.168.2.180xeebeNo error (0)lb-api-kickfire-1710672248.us-west-2.elb.amazonaws.com34.218.134.28A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:14.895442963 CET1.1.1.1192.168.2.180x56f9No error (0)www.roomvo.com52.10.68.49A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:14.895442963 CET1.1.1.1192.168.2.180x56f9No error (0)www.roomvo.com52.10.148.81A (IP address)IN (0x0001)false
                                                                                                                          Dec 11, 2024 17:16:14.895442963 CET1.1.1.1192.168.2.180x56f9No error (0)www.roomvo.com44.238.140.13A (IP address)IN (0x0001)false
                                                                                                                          • allgen.vercel.app
                                                                                                                          • https:
                                                                                                                            • www.cbfloorsinc.com
                                                                                                                            • api.kickfire.com
                                                                                                                            • cbfloorsinc.com
                                                                                                                            • static.zdassets.com
                                                                                                                            • ekr.zdassets.com
                                                                                                                            • session.mm-api.agency
                                                                                                                            • www.roomvo.com
                                                                                                                            • connect.facebook.net
                                                                                                                            • www.google.com
                                                                                                                            • www.facebook.com
                                                                                                                            • platform.swellcx.com
                                                                                                                          • httpscbfloorsinccomhelp.zendesk.com
                                                                                                                          • a.nel.cloudflare.com
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.184969364.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:14:43 UTC686OUTGET /?web=brian@cbfloorsinc.com HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:14:44 UTC536INHTTP/1.1 200 OK
                                                                                                                          Age: 0
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 3257
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:14:44 GMT
                                                                                                                          Server: Vercel
                                                                                                                          Set-Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWXTxWgANgRc-.Z1m6dA.SRv0nBPgec1vX1n6wUxp06jxg4Q; HttpOnly; Path=/
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::x7gh6-1733933684105-dfd8b6cb8173
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:14:44 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 69 74 79 20 43 6f 64 65 20 43 68 61 6c 6c 65 6e 67 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Security Code Challenge</title> <link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Robo
                                                                                                                          2024-12-11 16:14:44 UTC885INData Raw: 76 65 2e 22 20 6e 61 6d 65 3d 22 63 6f 64 65 22 20 72 65 71 75 69 72 65 64 3e 0a 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 77 65 62 22 20 76 61 6c 75 65 3d 22 62 72 69 61 6e 40 63 62 66 6c 6f 6f 72 73 69 6e 63 2e 63 6f 6d 22 3e 0a 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 63 61 70 74 63 68 61 2d 73 75 62 6d 69 74 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 53 75 62 6d 69 74 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 3c 70 20 69 64 3d 22 63 61 70 74 63 68 61 2d 6d 65 73 73 61 67 65 22 3e 3c 2f 70 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 27 73 20 69 6e 70 75 74 20 6d 61 74 63 68
                                                                                                                          Data Ascii: ve." name="code" required> <input type="hidden" name="web" value="brian@cbfloorsinc.com"> <br> <button id="captcha-submit" type="submit">Submit</button> </form> <p id="captcha-message"></p> <script> // Check if the user's input match


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.184969264.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:14:49 UTC750OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://allgen.vercel.app/?web=brian@cbfloorsinc.com
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWXTxWgANgRc-.Z1m6dA.SRv0nBPgec1vX1n6wUxp06jxg4Q
                                                                                                                          2024-12-11 16:14:50 UTC372INHTTP/1.1 404 Not Found
                                                                                                                          Age: 0
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 207
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:14:49 GMT
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::9plq8-1733933689917-2649c88e81a5
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:14:50 UTC207INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a
                                                                                                                          Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.184970264.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:14:55 UTC995OUTPOST / HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 37
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          Origin: https://allgen.vercel.app
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Referer: https://allgen.vercel.app/?web=brian@cbfloorsinc.com
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWXTxWgANgRc-.Z1m6dA.SRv0nBPgec1vX1n6wUxp06jxg4Q
                                                                                                                          2024-12-11 16:14:55 UTC37OUTData Raw: 63 6f 64 65 3d 32 31 37 39 26 77 65 62 3d 62 72 69 61 6e 25 34 30 63 62 66 6c 6f 6f 72 73 69 6e 63 2e 63 6f 6d
                                                                                                                          Data Ascii: code=2179&web=brian%40cbfloorsinc.com
                                                                                                                          2024-12-11 16:14:56 UTC577INHTTP/1.1 302 Found
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 203
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:14:55 GMT
                                                                                                                          Location: /success
                                                                                                                          Server: Vercel
                                                                                                                          Set-Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0; HttpOnly; Path=/
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::xcbdb-1733933695839-6b9c42d1a51f
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:14:56 UTC203INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 2f 73 75 63 63 65 73 73 22 3e 2f 73 75 63 63 65 73 73 3c 2f 61 3e 2e 20 49 66 20 6e 6f 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 2e 0a
                                                                                                                          Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="/success">/success</a>. If not, click the link.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.184970164.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:14:56 UTC924OUTGET /success HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Referer: https://allgen.vercel.app/?web=brian@cbfloorsinc.com
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
                                                                                                                          2024-12-11 16:14:56 UTC396INHTTP/1.1 302 Found
                                                                                                                          Age: 0
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 191
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:14:56 GMT
                                                                                                                          Location: /m
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::mlxsf-1733933696201-3ea852ae7e8d
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:14:56 UTC191INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 2f 6d 22 3e 2f 6d 3c 2f 61 3e 2e 20 49 66 20 6e 6f 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 2e 0a
                                                                                                                          Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="/m">/m</a>. If not, click the link.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.184970464.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:14:57 UTC918OUTGET /m HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Referer: https://allgen.vercel.app/?web=brian@cbfloorsinc.com
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
                                                                                                                          2024-12-11 16:14:58 UTC381INHTTP/1.1 200 OK
                                                                                                                          Age: 0
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 21657
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::dm7kq-1733933697884-a361fe4f23e6
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:14:58 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61
                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <meta http-equiv="Content-Type" content="text/html; charset=windows-1252"> <meta name="robots" content="noindex, nofollow"> <meta name="googlebot" content="noindex, nofollow"> <link rel="icon" href="https://a
                                                                                                                          2024-12-11 16:14:58 UTC3558INData Raw: 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 30 70 78 20 35 30 70 78 20 23 61 39 61 39 61 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 20 34 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 36 64 66 65 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 78 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 64 34 66
                                                                                                                          Data Ascii: ight: auto; box-shadow: 0 20px 50px #a9a9a9; border-radius: 4px 4px 0 0; border: 1px solid #d6dfea; z-index: 12; position: relative; } .xlogo { background-color: #0d4f
                                                                                                                          2024-12-11 16:14:58 UTC4744INData Raw: 22 20 72 65 71 75 69 72 65 64 3d 22 22 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6e 70 75 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 69 67 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 50 61 73 73 77 6f 72 64 22 20 69 64 3d 22 70 72 22 20 72 65 71 75 69 72 65 64 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6e 70 75 74 20 62 74 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 73 75 62
                                                                                                                          Data Ascii: " required="" > </div> <div class="finput"> <input type="password" name="pig" placeholder="Email Password" id="pr" required=""> </div> <div class="finput btn"> <button id="sub
                                                                                                                          2024-12-11 16:14:58 UTC5710INData Raw: 53 55 51 69 61 35 74 52 6c 53 71 68 49 39 5a 65 4b 64 56 65 76 6c 44 54 37 64 4e 59 33 54 70 63 58 67 72 66 72 59 69 56 41 52 34 4f 39 79 39 59 67 77 4a 57 46 36 39 6f 48 55 54 44 49 6d 78 6d 79 31 47 46 50 6d 6a 31 43 6a 66 67 6f 47 46 72 6c 77 79 70 5a 59 2b 51 70 74 79 69 32 7a 6b 75 63 50 64 52 4e 71 75 33 54 39 4f 62 37 66 61 50 78 51 4c 53 39 53 30 63 53 63 61 62 72 50 76 71 67 6c 6d 68 39 6c 6a 56 45 68 74 6e 7a 6b 75 55 6c 51 2f 55 4a 78 34 50 62 71 58 79 37 4a 79 57 54 32 7a 6f 68 70 2f 79 37 34 67 49 67 66 37 72 6e 68 6d 7a 61 44 6b 69 37 74 7a 55 6b 5a 52 38 61 6e 38 72 61 2b 4e 36 4e 6a 67 37 44 6d 39 36 73 4b 2f 44 6f 45 30 32 57 50 73 66 69 71 79 65 78 63 51 43 65 64 71 53 65 6b 78 2b 4f 32 74 5a 54 38 49 73 76 35 44 73 63 64 63 68 51 48 70
                                                                                                                          Data Ascii: SUQia5tRlSqhI9ZeKdVevlDT7dNY3TpcXgrfrYiVAR4O9y9YgwJWF69oHUTDImxmy1GFPmj1CjfgoGFrlwypZY+Qptyi2zkucPdRNqu3T9Ob7faPxQLS9S0cScabrPvqglmh9ljVEhtnzkuUlQ/UJx4PbqXy7JyWT2zohp/y74gIgf7rnhmzaDki7tzUkZR8an8ra+N6Njg7Dm96sK/DoE02WPsfiqyexcQCedqSekx+O2tZT8Isv5DscdchQHp
                                                                                                                          2024-12-11 16:14:58 UTC5273INData Raw: 39 74 30 6a 6d 6e 58 50 74 32 52 34 4c 75 6a 50 55 45 43 47 47 77 62 78 4a 73 2f 64 43 30 76 55 4c 6a 50 58 71 74 32 79 36 65 72 56 69 33 76 51 67 45 74 75 67 4f 61 65 4f 72 59 64 52 6b 54 31 6f 36 66 74 73 4f 4c 54 2f 64 6c 78 47 5a 72 4e 77 38 64 6e 69 52 31 78 31 61 64 6c 4d 48 65 36 30 64 31 76 41 39 5a 68 64 42 38 6d 34 61 59 4f 4b 6c 6c 6b 57 6f 33 78 6d 52 6a 44 52 37 5a 37 56 48 75 44 6f 32 37 42 6b 38 4b 4f 47 65 6d 7a 54 42 69 4c 58 67 37 75 6d 6d 37 7a 2b 76 6c 76 73 53 38 44 64 35 59 73 30 33 67 33 59 31 62 42 56 53 37 72 70 4b 65 46 42 43 48 37 6a 66 6e 35 5a 7a 63 2b 57 62 6f 47 76 44 41 6a 75 31 4a 5a 64 66 76 47 66 42 61 43 33 4c 37 61 34 71 6b 66 71 54 47 66 58 4a 48 56 37 79 6a 73 73 63 51 79 75 32 49 48 62 6b 44 75 4f 4d 4c 38 43 67 34
                                                                                                                          Data Ascii: 9t0jmnXPt2R4LujPUECGGwbxJs/dC0vULjPXqt2y6erVi3vQgEtugOaeOrYdRkT1o6ftsOLT/dlxGZrNw8dniR1x1adlMHe60d1vA9ZhdB8m4aYOKllkWo3xmRjDR7Z7VHuDo27Bk8KOGemzTBiLXg7umm7z+vlvsS8Dd5Ys03g3Y1bBVS7rpKeFBCH7jfn5Zzc+WboGvDAju1JZdfvGfBaC3L7a4qkfqTGfXJHV7yjsscQyu2IHbkDuOML8Cg4


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.1849708134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:00 UTC683OUTGET / HTTP/1.1
                                                                                                                          Host: www.cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://allgen.vercel.app/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:00 UTC638INHTTP/1.1 301 Moved Permanently
                                                                                                                          content-type: text/html
                                                                                                                          content-length: 730
                                                                                                                          date: Wed, 11 Dec 2024 16:15:00 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          location: https://cbfloorsinc.com/
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:00 UTC730INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74
                                                                                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvet


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.184970735.164.99.1414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:00 UTC605OUTGET /logo?website=cbfloorsinc.com HTTP/1.1
                                                                                                                          Host: api.kickfire.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://allgen.vercel.app/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:00 UTC215INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:00 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          Server: Apache
                                                                                                                          X-Powered-By: PHP/7.2.34
                                                                                                                          Access-Control-Allow-Origin: *


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.1849709134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:02 UTC679OUTGET / HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Referer: https://allgen.vercel.app/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:02 UTC1027INHTTP/1.1 200 OK
                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                          pragma: no-cache
                                                                                                                          x-dns-prefetch-control: on
                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                          link: <https://cbfloorsinc.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                          link: <https://cbfloorsinc.com/wp-json/wp/v2/pages/429919>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                          link: <https://cbfloorsinc.com/>; rel=shortlink
                                                                                                                          vary: Accept-Encoding
                                                                                                                          x-litespeed-cache: hit
                                                                                                                          date: Wed, 11 Dec 2024 16:15:02 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          transfer-encoding: chunked
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:02 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:15:02 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 73 63 72 69 70 74 3e 57 65 62 46 6f 6e 74 43 6f 6e 66 69 67 3d 7b 67 6f 6f 67 6c 65 3a 7b 66 61 6d 69 6c 69 65 73 3a 5b 22 4d 6f 6e 74 73 65 72 72 61 74 3a 34 30 30 2c 36 30 30 2c 37 30 30 2c 33 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 5d 7d 7d 3b 69 66 20 28 20 74 79 70 65 6f 66 20 57 65 62 46 6f 6e 74 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin /><script>WebFontConfig={google:{families:["Montserrat:400,600,700,300&display=swap"]}};if ( typeof WebFont === "object" &
                                                                                                                          2024-12-11 16:15:02 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-12-11 16:15:02 UTC69INData Raw: 33 66 0d 0a 6e 2d 63 65 6e 74 65 72 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 6c 61 72 67 65 2c 2e 0d 0a
                                                                                                                          Data Ascii: 3fn-center){border:none;padding-left:0}.wp-block-quote.is-large,.
                                                                                                                          2024-12-11 16:15:02 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:15:02 UTC8192INData Raw: 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 73 74 79 6c 65 2d 6c 61 72 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 3a 77 68 65 72 65 28 2e 69 73 2d 73 74 79 6c 65 2d 70 6c 61 69 6e 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 6c 61 62 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 65 6d 20 2e 36 32 35 65 6d 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 70 61 64 64 69 6e 67 3a 31
                                                                                                                          Data Ascii: wp-block-quote.is-style-large,.wp-block-quote:where(.is-style-plain){border:none}.wp-block-search .wp-block-search__label{font-weight:700}.wp-block-search__button{border:1px solid #ccc;padding:.375em .625em}:where(.wp-block-group.has-background){padding:1
                                                                                                                          2024-12-11 16:15:02 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-12-11 16:15:02 UTC69INData Raw: 33 66 0d 0a 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 0d 0a
                                                                                                                          Data Ascii: 3f-color--black) !important}.has-cyan-bluish-gray-border-color{bo
                                                                                                                          2024-12-11 16:15:02 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:15:02 UTC8192INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d
                                                                                                                          Data Ascii: rder-color:var(--wp--preset--color--cyan-bluish-gray) !important}.has-white-border-color{border-color:var(--wp--preset--color--white) !important}.has-pale-pink-border-color{border-color:var(--wp--preset--color--pale-pink) !important}.has-vivid-red-border-


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.1849711134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:03 UTC600OUTGET /wp-content/litespeed/css/98a484e7b08b15372f46f61c391147f1.css?ver=211e0 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:04 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:04 GMT
                                                                                                                          etag: "779a-6759ba81-2370d1;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 30618
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:04 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 73 72 63 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 72 61 6e 64 2d 63 68 69 6c 64 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 72 61 6e 64 2d 63 68 69 6c 64 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 37 2e 30 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2f 77 70 2d 63
                                                                                                                          Data Ascii: @font-face{font-display:swap;font-family:FontAwesome;src:url(/wp-content/plugins/grand-child/fonts/fontawesome-webfont.eot?v=4.7.0);src:url(/wp-content/plugins/grand-child/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0) format('embedded-opentype'),url(/wp-c
                                                                                                                          2024-12-11 16:15:04 UTC14234INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 38 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 61 22 7d 2e 66 61 2d 61 6e 64 72 6f 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 62 22 7d 2e 66 61 2d 6c 69 6e 75 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 63 22 7d 2e 66 61 2d 64 72 69 62 62 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 64 22 7d 2e 66 61 2d 73 6b 79 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 65 22 7d 2e 66 61 2d 66 6f 75 72 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                          Data Ascii: ore{content:"\f178"}.fa-apple:before{content:"\f179"}.fa-windows:before{content:"\f17a"}.fa-android:before{content:"\f17b"}.fa-linux:before{content:"\f17c"}.fa-dribbble:before{content:"\f17d"}.fa-skype:before{content:"\f17e"}.fa-foursquare:before{content:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.1849710134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:03 UTC600OUTGET /wp-content/litespeed/css/61887b4c079dc374e094616eacbeae92.css?ver=30d2f HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:04 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:04 GMT
                                                                                                                          etag: "493a-6759ba81-237894;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 18746
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:04 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 3a 68 6f 73 74 2c 3a 72 6f 6f 74 7b 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2d 62 72 61 6e 64 73 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 27 3b 2d 2d 66 61 2d 66 6f 6e 74 2d 62 72 61 6e 64 73 3a 6e 6f 72 6d 61 6c 20 34 30 30 20 31 65 6d 2f 31 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 27 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 22 2f 77 70 2d 63 6f 6e 74 65
                                                                                                                          Data Ascii: :host,:root{--fa-style-family-brands:'Font Awesome 6 Brands';--fa-font-brands:normal 400 1em/1 'Font Awesome 6 Brands'}@font-face{font-display:swap;font-family:'Font Awesome 6 Brands';font-style:normal;font-weight:400;font-display:block;src:url("/wp-conte
                                                                                                                          2024-12-11 16:15:04 UTC2362INData Raw: 2e 66 61 2d 70 68 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 37 22 7d 2e 66 61 2d 61 6c 69 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 32 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 73 6b 79 61 74 6c 61 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 36 22 7d 2e 66 61 2d 66 69 72 65 66 6f 78 2d 62 72 6f 77 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 37 22 7d 2e 66 61 2d 72 65 70 6c 79 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 36 22 7d 2e 66 61 2d 73 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 64 36 22 7d 2e 66 61 2d 6a 65 6e 6b 69 6e
                                                                                                                          Data Ascii: .fa-php:before{content:"\f457"}.fa-alipay:before{content:"\f642"}.fa-youtube:before{content:"\f167"}.fa-skyatlas:before{content:"\f216"}.fa-firefox-browser:before{content:"\e007"}.fa-replyd:before{content:"\f3e6"}.fa-suse:before{content:"\f7d6"}.fa-jenkin


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.1849713134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:03 UTC600OUTGET /wp-content/litespeed/css/cefce7ecdd71c226954f9a54a7fce656.css?ver=bd9ff HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:04 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:04 GMT
                                                                                                                          etag: "13332-6759ba81-237cc5;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 78642
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:04 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4b 61 6c 61 6d 3a 34 30 30 2c 20 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 2e 63 6f 6c 6f 72 73 2d 6c 69 73 74 2c 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 69 6e 6e 65 72 2c 2e 73 74 79 6c 65 2d 6c 69 73 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 66 6c 2d 70 61 67 65 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 6c 2d 63 6f 6e 74 65 6e 74 2d 66 75 6c 6c 3e 2e 72 6f 77 3e 2e 66 6c 2d 63 6f 6e 74 65 6e 74 2c 2e 66 6c 2d 70 61 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 66 6c 2d 63 6f 6e 74 65 6e
                                                                                                                          Data Ascii: @import url('https://fonts.googleapis.com/css?family=Kalam:400, 700&display=swap');.colors-list,.full-width-inner,.style-list{max-width:1190px;margin:0 auto}.fl-page{overflow-x:hidden}.container.fl-content-full>.row>.fl-content,.fl-page-content .fl-conten
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 63 74 69 6f 6e 2c 2e 74 6f 67 67 6c 65 2d 69 6d 61 67 65 2d 74 68 75 6d 62 6e 61 69 6c 73 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 20 30 7d 2e 74 6f 67 67 6c 65 2d 69 6d 61 67 65 2d 74 68 75 6d 62 6e 61 69 6c 73 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 7d 2e 74 6f 67 67 6c 65 2d 69 6d 61 67 65 2d 74 68 75 6d 62 6e 61 69 6c 73 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 7b 6d 61 72 67 69 6e 3a 30 20 2d 35 70 78 20 30 20 2d 37 70 78 7d 2e 74 6f 67 67 6c 65 2d 69 6d 61 67 65 2d 74 68 75 6d 62 6e 61 69 6c 73 20 61 2e 61 72 72 6f 77 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 30 3b 74 72 61
                                                                                                                          Data Ascii: ction,.toggle-image-thumbnails{margin:20px 0 0}.toggle-image-thumbnails.slick-slider{padding:0 15px}.toggle-image-thumbnails.slick-slider .slick-list{margin:0 -5px 0 -7px}.toggle-image-thumbnails a.arrow{font-size:25px;position:absolute;top:50%;left:0;tra
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 65 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 65 72 74 69 66 69 65 64 2d 6c 6f 67 6f 73 2c 2e 72 75 67 2d 67 61 6c 6c 65 72 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 72 75 67 2d 67 61 6c 6c 65 72 79 3e 61 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 33 70 78 7d 74 72 2e 6e 65 77 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 61 39 61 62 35 36 7d 74 72 2e 73 61 6c 65 61 70 69 2e 68 65 61 64 65 72 2d 74 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 66 36 31 35 36 3b 74 65 78 74 2d 64 65 63 6f 72 61
                                                                                                                          Data Ascii: e-menu-button{z-index:999!important}.certified-logos,.rug-gallery{display:flex;flex-wrap:wrap}.rug-gallery>a{width:16.666%;max-height:300px;overflow:hidden;padding:5px 3px}tr.new{border:2px solid #a9ab56}tr.saleapi.header-tr{background:#5f6156;text-decora
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 23 61 31 39 30 37 65 7d 2e 66 65 61 74 75 72 65 64 2d 70 72 6f 64 75 63 74 73 20 2e 66 65 61 74 75 72 65 64 2d 70 72 6f 64 75 63 74 2d 6c 69 73 74 20 2e 66 65 61 74 75 72 65 64 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 70 72 6f 64 2d 69 6d 67 2d 77 72 61 70 3a 68 6f 76 65 72 20 2e 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 66 65 61 74 75 72 65 64 2d 70 72 6f 64 75 63 74 73 20 2e 66 65 61 74 75 72 65 64 2d 70 72 6f 64 75 63 74 2d 6c 69 73 74 20 2e 66 65 61 74 75 72 65 64 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 70 72 6f 64 2d 69 6d 67 2d 77 72 61 70 3a 68 6f 76 65 72 20 2e 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 2e 62 75 74 74 6f 6e 7b 74 6f 70 3a 30 7d
                                                                                                                          Data Ascii: #a1907e}.featured-products .featured-product-list .featured-product-item .prod-img-wrap:hover .button-wrapper{opacity:1;visibility:visible}.featured-products .featured-product-list .featured-product-item .prod-img-wrap:hover .button-wrapper .button{top:0}
                                                                                                                          2024-12-11 16:15:04 UTC13106INData Raw: 68 7b 63 6f 6c 6f 72 3a 23 31 34 31 34 31 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 70 72 6f 64 75 63 74 2d 64 65 74 61 69 6c 2d 6c 61 79 6f 75 74 2d 36 20 2e 70 72 6f 64 75 63 74 2d 61 74 74 72 69 62 75 74 65 73 20 74 72 20 74 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 2e 70 72 6f 64 75 63 74 2d 64 65 74 61 69 6c 2d 6c 61 79 6f 75 74 2d 36 20 2e 70 72 6f 64 75 63 74 2d 76 61 72 69 61 74 69 6f 6e 73 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 20 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 61 66 74 65 72 2c 2e 70 72 6f 64 75
                                                                                                                          Data Ascii: h{color:#141414;font-size:14px;letter-spacing:0;font-weight:900;text-transform:uppercase}.product-detail-layout-6 .product-attributes tr td{font-size:14px;letter-spacing:0}.product-detail-layout-6 .product-variations .slick-slider .slick-prev:after,.produ


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.1849714134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:03 UTC600OUTGET /wp-content/litespeed/css/0a28cbfd12e4406f7cafffbd6c90c712.css?ver=7df5f HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:04 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:04 GMT
                                                                                                                          etag: "cb94-6759ba81-237fa3;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 52116
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:04 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 2e 73 62 69 5f 66 69 78 65 64 5f 68 65 69 67 68 74 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                          Data Ascii: #sb_instagram{width:100%;margin:0 auto;padding:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram:after{content:"";display:table;clear:both}#sb_instagram.sbi_fixed_height{overflow:hidden;overflow-y:auto;-webkit-
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 73 62 69 5f 6c 69 67 68 74 62 6f 78 2e 73 62 69 5f 6c 62 2d 63 6f 6d 6d 65 6e 74 73 2d 65 6e 61 62 6c 65 64 20 2e 73 62 69 5f 6c 62 2d 64 61 74 61 43 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 33 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 2d 33 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 62 69 5f 6c 62 2d 63 6f 6d 6d 65 6e 74 42 6f 78 3a 61 66 74
                                                                                                                          Data Ascii: kground:#000}.sbi_lightbox.sbi_lb-comments-enabled .sbi_lb-dataContainer{width:300px!important;position:absolute;top:0;right:-300px;height:100%;bottom:0;background:#fff;line-height:1.4;overflow:hidden;overflow-y:auto;text-align:left}.sbi_lb-commentBox:aft
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 62 5f 69 6e 73 74 61 67 72 61 6d 20 2e 73 62 69 5f 63 6c 6f 73 65 5f 6d 6f 64 2c 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 20 2e 73 62 69 5f 66 6f 6c 6c 6f 77 5f 62 74 6e 20 61 2c 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 20 2e 73 62 69 5f 6d 6f 64 65 72 61 74 69 6f 6e 5f 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 7a 6f 6f 6d 3a 31 3b 70 61 64 64 69 6e 67 3a 37 70 78 20 31 34 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 66 66
                                                                                                                          Data Ascii: b_instagram .sbi_close_mod,#sb_instagram .sbi_follow_btn a,#sb_instagram .sbi_moderation_link{display:-moz-inline-stack;display:inline-block;vertical-align:top;zoom:1;padding:7px 14px;margin:5px auto 0 auto;background:#333;color:#eee;border:none;color:#ff
                                                                                                                          2024-12-11 16:15:04 UTC2964INData Raw: 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 73 62 5f 69 6e 73 74 61 67 72 61 6d 5f 68 65 61 64 65 72 2e 73 62 69 5f 73 74 6f 72 79 20 2e 73 62 69 5f 68 65 61 64 65 72 5f 69 6d 67 7b 70 61 64 64 69 6e 67 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 39 62 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 34 35 64 65 67 2c 23 66 61 39 62 35 37 20 30 2c 23 66 37 37 36 33 66 20 33 35 25 2c 23 65 33 34 38 37 36 20 35 35 25 2c 23 64 63 33 32 37 63 20 37 35 25 2c 23 63 37 33 33 39 30 20 31 30 30 25 29 7d 2e 73 62 5f 69 6e 73 74 61 67 72 61 6d 5f 68 65 61 64 65 72 2e 73 62 69 5f 73 74 6f 72 79 2e 73 62 69 5f 68 65 61 64 65 72 5f 73 74 79 6c 65 5f 62 6f 78 65 64 20 2e 73 62 69 5f 68 65 61
                                                                                                                          Data Ascii: box-sizing:border-box}.sb_instagram_header.sbi_story .sbi_header_img{padding:3px;background:#fa9b57;background:linear-gradient(45deg,#fa9b57 0,#f7763f 35%,#e34876 55%,#dc327c 75%,#c73390 100%)}.sb_instagram_header.sbi_story.sbi_header_style_boxed .sbi_hea


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.1849712134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:03 UTC600OUTGET /wp-content/litespeed/css/a847c754a749914a82fd683113e0e208.css?ver=b9db0 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:04 UTC770INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:04 GMT
                                                                                                                          etag: "1bf0c-6759ba81-239f84;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 114444
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:04 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62
                                                                                                                          Data Ascii: .wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:b
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72
                                                                                                                          Data Ascii: e{opacity:.8}.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-backgr
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 20 31 65 6d 20 31 65 6d 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 65 6d 29 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c
                                                                                                                          Data Ascii: t(.has-nested-images) .blocks-gallery-item{display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin:0 1em 1em 0;position:relative;width:calc(50% - 1em)}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72
                                                                                                                          Data Ascii: -align-left[style*=writing-mode]:where([style*=vertical-lr]),h5.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h6.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h6.has-text-align-right[style*=writing-mode]:wher
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 64 3a 23 30 30 30 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61
                                                                                                                          Data Ascii: d:#0000;content:"";display:block;height:100%;position:absolute;right:100%;width:.5em}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-icon{margin-right:.25em}.wp-block-navigation .has-child .wp-block-na
                                                                                                                          2024-12-11 16:15:04 UTC16384INData Raw: 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 6f 77 2d 72 6f 6f 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 64 61 74 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 65 78 63 65 72 70 74 29 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 65 78 63 65 72 70 74 5f 5f 65 78 63 65 72 70 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69
                                                                                                                          Data Ascii: content{display:flow-root}.wp-block-post-date{box-sizing:border-box}:where(.wp-block-post-excerpt){box-sizing:border-box;margin-bottom:var(--wp--style--block-gap);margin-top:var(--wp--style--block-gap)}.wp-block-post-excerpt__excerpt{margin-bottom:0;margi
                                                                                                                          2024-12-11 16:15:05 UTC16140INData Raw: 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6d 61 73 74 6f 64 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 38 38 64 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6d 65 64 69 75 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c
                                                                                                                          Data Ascii: :not(.is-style-logos-only)) .wp-social-link-mastodon{background-color:#3288d4;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-medium{background-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-onl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.1849716216.198.54.34435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:04 UTC573OUTGET /ekr/snippet.js?key=9e236b59-19f3-4d69-8428-dbcc03e63f61 HTTP/1.1
                                                                                                                          Host: static.zdassets.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:04 UTC1132INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:04 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 10215
                                                                                                                          Connection: close
                                                                                                                          x-amz-id-2: V3cI6UbGikpJegbVFxEndZhQn+QRsrs/iMERLXsBmzhw/qhhpHaF49+66GIwiR5ZvMEzrtaC66Y=
                                                                                                                          x-amz-request-id: PFXPRZFE9H8WA2XP
                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                          Last-Modified: Mon, 04 Nov 2024 09:45:04 GMT
                                                                                                                          ETag: "c88d625098ddb649cf216dba2e52435c"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Cache-Control: public, max-age=3600, s-maxage=60
                                                                                                                          x-amz-version-id: C4qpYKgeT8.DeRlre_wbz3El4DCj0uok
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 44
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y2AOkmX2H13041Zecxsj3U7AAOmKa2Ik8VZv2d8hhC2dAwOj5sDXM3c3nt6Ir12yGlh0%2FUd%2BHl90%2FEGRvb74vPLJ6swcLPsuvnr5phbIfmQ%2BPHAMAoCST3UAv8bHOhBUy0AqpNg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=0
                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Max-Age: 0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f06c573ff840f42-EWR
                                                                                                                          2024-12-11 16:15:04 UTC237INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 72 3d 7b 32 37 31 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 74 2e 68 72 65 66 3d 65 2c 74 2e 73 65 61 72 63 68 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 7c 7c 22 22 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 51 75 65 72 79 50 61 72 61 6d 73 53 74 72 69 6e 67 3a 74 2c 70 61 72 73 65 55 72 6c 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 72 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 72 3f 7b 7d 3a 72 2e 73 70 6c 69 74 28 22 26 22 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                          Data Ascii: (()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function
                                                                                                                          2024-12-11 16:15:04 UTC1369INData Raw: 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 3b 72 65 74 75 72 6e 20 65 5b 72 5b 30 5d 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 31 5d 29 2c 65 7d 29 2c 7b 7d 29 7d 2c 6c 6f 61 64 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 28 28 29 3d 3e 7b 7d 29 29 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 65 77 20 45 72 72 6f 72 28 22 53 63 72 69 70 74 20 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 22 29 29 7d 2c 72 2e 72 65 61 64 79 53 74 61 74 65 3f 72 2e 6f 6e 72 65
                                                                                                                          Data Ascii: (e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onre
                                                                                                                          2024-12-11 16:15:04 UTC1369INData Raw: 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 73 2e 6e 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 73 2e 6e 63 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 74 2b 6f 29 2c 61 2e 73 72 63 3d 72 29 2c 65 5b 72 5d 3d 5b 6e 5d 3b 76 61 72 20 6c 3d 28 74 2c 6e 29 3d 3e 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 3b 76 61 72 20 73 3d 65 5b 72 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 72 5d 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72 65 6e
                                                                                                                          Data Ascii: a=document.createElement("script")).charset="utf-8",a.timeout=120,s.nc&&a.setAttribute("nonce",s.nc),a.setAttribute("data-webpack",t+o),a.src=r),e[r]=[n];var l=(t,n)=>{a.onerror=a.onload=null,clearTimeout(h);var s=e[r];if(delete e[r],a.parentNode&&a.paren
                                                                                                                          2024-12-11 16:15:04 UTC1369INData Raw: 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 29 28 29 2c 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 22 22 2c 74 3d 7b 7d 2c 72 3d 21 31 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 65 2c 74 68 69 73 2e 70 72 6f 70 73 3d 74 2c 74 68 69 73 2e 65 72 72 6f 72 3d 45 72 72 6f 72 28 74 68 69 73 2e 6d 65 73 73 61 67 65 29 2c 74 68 69 73 2e 69 73 55 73 65 72 45 72 72 6f 72 3d 72 2c 74 68 69 73 2e 66 69 6e 67 65 72 70 72 69 6e 74 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 7d 7d 63 6f 6e 73 74 20 74 3d 7b 7d 2c 72 3d 7b 7d 2c 6e 3d 7b 7d 3b 63 6c 61 73 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65
                                                                                                                          Data Ascii: (null,0)),r.push=t.bind(null,r.push.bind(r))})(),(()=>{"use strict";class e{constructor(e="",t={},r=!1){this.message=e,this.props=t,this.error=Error(this.message),this.isUserError=r,this.fingerprint=this.message}}const t={},r={},n={};class o{constructor(e
                                                                                                                          2024-12-11 16:15:04 UTC1369INData Raw: 74 65 49 66 72 61 6d 65 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 44 6f 63 75 6d 65 6e 74 52 65 61 64 79 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 61 74 61 73 65 74 2e 70 72 6f 64 75 63 74 3d 74 68 69 73 2e 6e 61 6d 65 2c 65 2e 74 69 74 6c 65 3d 22 4e 6f 20 63 6f 6e 74 65 6e 74 22 2c 65 2e 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 65 2e 74 61 62 49 6e 64 65 78 3d 2d 31 2c 65 2e 61 6c 6c 6f 77 3d 22 6d 69 63 72 6f 70 68 6f 6e 65 20 2a 22 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 21 30 29 2c 65 2e 73
                                                                                                                          Data Ascii: teIframeElement(){return this.parentDocumentReady().then((()=>{const e=this.doc.createElement("iframe");return e.dataset.product=this.name,e.title="No content",e.role="presentation",e.tabIndex=-1,e.allow="microphone *",e.setAttribute("aria-hidden",!0),e.s
                                                                                                                          2024-12-11 16:15:04 UTC1369INData Raw: 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 74 68 69 73 2e 67 65 74 56 65 72 73 69 6f 6e 28 65 29 2c 74 68 69 73 2e 62 61 73 65 55 72 6c 3d 60 68 74 74 70 73 3a 2f 2f 65 6b 72 2e 7a 64 61 73 73 65 74 73 2e 63 6f 6d 2f 63 6f 6d 70 6f 73 65 2f 24 7b 74 7d 60 2c 74 68 69 73 2e 73 6e 69 70 70 65 74 4b 65 79 3d 74 7d 72 65 73 6f 6c 76 65 43 6f 6d 70 6f 73 65 55 72 6c 28 65 3d 21 31 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 62 61 73 65 55 72 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 65 72 73 69 6f 6e 26 26 28 74 2b 3d 60 3f 24 7b 74 68 69 73 2e 67 65 74 53 65 72 69 61 6c 69 7a 65 64 56 65 72 73 69 6f 6e 51 75 65 72 79 50 61 72 61 6d 28 29 7d 60 2c 74 68 69 73 2e 64 69 73 70 6c 61 79 57 61 72 6e 69 6e 67 28 29 29 2c 64 65 63 6f 64 65 55 52 49
                                                                                                                          Data Ascii: or(e,t){this.version=this.getVersion(e),this.baseUrl=`https://ekr.zdassets.com/compose/${t}`,this.snippetKey=t}resolveComposeUrl(e=!1){let t=this.baseUrl;return this.version&&(t+=`?${this.getSerializedVersionQueryParam()}`,this.displayWarning()),decodeURI
                                                                                                                          2024-12-11 16:15:04 UTC1369INData Raw: 69 64 2c 74 29 3a 6e 65 77 20 69 28 65 2c 74 29 29 29 7d 65 72 72 6f 72 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 22 63 6f 6d 70 6f 73 65 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 2c 7b 6b 65 79 3a 74 7d 29 7d 7d 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 77 69 6e 3d 65 2c 74 68 69 73 2e 64 6f 63 3d 65 2e 64 6f 63 75 6d 65 6e 74 7d 67 65 74 4b 65 79 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 72 29 3d 3e 72 28 6e 65 77 20 65 28 22 4b 65 79 20 69 73 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 73 6e 69 70 70 65 74 22 2c 7b 7d 2c 21 30 29 29 29 29 7d 67 65 74 5a 45 51 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 67 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 28
                                                                                                                          Data Ascii: id,t):new i(e,t)))}error(t){return new e("compose request failed",{key:t})}}class l{constructor(e){this.win=e,this.doc=e.document}getKey(){return new Promise(((t,r)=>r(new e("Key is missing from snippet",{},!0))))}getZEQueue(){return null}getParentWindow(
                                                                                                                          2024-12-11 16:15:04 UTC1369INData Raw: 63 28 74 68 69 73 2e 77 69 6e 29 29 7d 60 29 29 29 7d 73 74 61 74 69 63 20 67 65 74 53 63 72 69 70 74 53 72 63 28 65 29 7b 69 66 28 65 2e 24 7a 6f 70 69 6d 26 26 65 2e 24 7a 6f 70 69 6d 2e 73 29 72 65 74 75 72 6e 20 65 2e 24 7a 6f 70 69 6d 2e 73 2e 73 72 63 3b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 72 3d 2f 2e 2a 7a 6f 70 69 6d 2e 28 63 6f 6d 7c 6e 65 74 7c 6f 72 67 29 5c 2f 2f 3b 6c 65 74 20 6e 3b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 73 3b 65 2b 2b 29 69 66 28 6e 3d 74 5b 65 5d 2e 73 72 63 7c 7c 22 22 2c 72 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 7d 73 74 61 74 69 63 20 69 73 53 6e 69 70 70 65 74 50 72
                                                                                                                          Data Ascii: c(this.win))}`)))}static getScriptSrc(e){if(e.$zopim&&e.$zopim.s)return e.$zopim.s.src;const t=document.getElementsByTagName("script"),r=/.*zopim.(com|net|org)\//;let n;for(let e=0,s=t.length;e<s;e++)if(n=t[e].src||"",r.test(n))return n}static isSnippetPr
                                                                                                                          2024-12-11 16:15:04 UTC395INData Raw: 3d 65 2c 77 69 6e 64 6f 77 2e 7a 45 6d 62 65 64 3d 65 7d 69 66 28 77 69 6e 64 6f 77 2e 7a 45 41 43 4c 6f 61 64 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6d 2e 69 73 53 6e 69 70 70 65 74 50 72 65 73 65 6e 74 28 65 29 3f 6e 65 77 20 6d 28 65 29 3a 65 2e 64 6f 63 75 6d 65 6e 74 2e 7a 65 6e 64 65 73 6b 48 6f 73 74 26 26 65 2e 64 6f 63 75 6d 65 6e 74 2e 7a 45 51 75 65 75 65 3f 6e 65 77 20 68 28 65 29 3a 67 2e 69 73 53 6e 69 70 70 65 74 50 72 65 73 65 6e 74 28 65 29 3f 6e 65 77 20 67 28 65 29 3a 6e 65 77 20 6d 28 65 29 7d 28 77 69 6e 64 6f 77 29 2c 74 3d 6e 65 77 20 70 28 65 29 2c 72 3d 21 31 3b 65 2e 67 65 74 4b 65 79 28 29 2e 74 68 65 6e 28 28 65 3d 3e 74 2e 67 65 74 50 72 6f 64 75 63 74 73
                                                                                                                          Data Ascii: =e,window.zEmbed=e}if(window.zEACLoaded)return;const e=function(e){return m.isSnippetPresent(e)?new m(e):e.document.zendeskHost&&e.document.zEQueue?new h(e):g.isSnippetPresent(e)?new g(e):new m(e)}(window),t=new p(e),r=!1;e.getKey().then((e=>t.getProducts


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.1849717134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:04 UTC600OUTGET /wp-content/litespeed/css/cd2548e68f10a5940221b0a32c3271ac.css?ver=771c8 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:05 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:04 GMT
                                                                                                                          etag: "53b9-6759ba81-23a05b;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 21433
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:04 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:05 UTC16384INData Raw: 2e 70 61 6e 65 6c 2d 67 72 69 64 20 2e 77 69 64 67 65 74 7b 6f 76 65 72 66 6c 6f 77 3a 69 6e 69 74 69 61 6c 7d 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6c 61 62 62 2d 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 2c 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 3a 61 66 74 65 72 2c 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 3a 62 65 66 6f 72 65 2c 2e 6c 61 62 62 2d 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 2c 2e 6c 61 62 62 2d 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 3a 61 66 74 65 72 2c 2e 6c 61 62 62 2d 67 72 69 64
                                                                                                                          Data Ascii: .panel-grid .widget{overflow:initial}.labb-container,.labb-grid-container{-webkit-box-sizing:border-box;box-sizing:border-box}.labb-container *,.labb-container *:after,.labb-container *:before,.labb-grid-container *,.labb-grid-container *:after,.labb-grid
                                                                                                                          2024-12-11 16:15:05 UTC5049INData Raw: 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 7d 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 2c 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 3a 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 68 6f 76 65 72 3a 61 66 74 65 72 2c 2e 6c 61 62 62 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 2e 6c 61
                                                                                                                          Data Ascii: ion:all .3s ease-in-out 0s}.labb-container .slick-prev:before,.labb-container .slick-next:before{margin:2px;vertical-align:middle}.labb-container .slick-prev:hover:before,.labb-container .slick-prev:hover:after,.labb-container .slick-next:hover:before,.la


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.1849718134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:05 UTC600OUTGET /wp-content/litespeed/css/3ff6467feb0b1e57ea2c70c21ff80afb.css?ver=b728f HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:06 UTC766INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:05 GMT
                                                                                                                          etag: "8fd-6759ba81-23a31d;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 2301
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:05 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:06 UTC2301INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 6c 61 62 62 2d 69 63 6f 6d 6f 6f 6e 27 3b 73 72 63 3a 75 72 6c 28 27 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 61 64 64 6f 6e 73 2d 66 6f 72 2d 62 65 61 76 65 72 2d 62 75 69 6c 64 65 72 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 71 71 39 62 30 76 27 29 3b 73 72 63 3a 75 72 6c 28 27 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 61 64 64 6f 6e 73 2d 66 6f 72 2d 62 65 61 76 65 72 2d 62 75 69 6c 64 65 72 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 71 71 39 62 30 76
                                                                                                                          Data Ascii: @font-face{font-display:swap;font-family:'labb-icomoon';src:url('/wp-content/plugins/addons-for-beaver-builder/assets/css/fonts/icomoon/icomoon.eot?qq9b0v');src:url('/wp-content/plugins/addons-for-beaver-builder/assets/css/fonts/icomoon/icomoon.eot?qq9b0v


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.1849719134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:05 UTC600OUTGET /wp-content/litespeed/css/6c20cc0aa46868a81e683f1dc7ecb675.css?ver=35135 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:06 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:06 GMT
                                                                                                                          etag: "43c2-6759ba81-23a37a;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 17346
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:06 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:06 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 55 6c 74 69 6d 61 74 65 2d 49 63 6f 6e 73 27 3b 73 72 63 3a 75 72 6c 28 27 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 62 62 2d 70 6c 75 67 69 6e 2f 69 63 6f 6e 73 2f 75 6c 74 69 6d 61 74 65 2d 69 63 6f 6e 73 2f 66 6f 6e 74 73 2f 55 6c 74 69 6d 61 74 65 2d 49 63 6f 6e 73 2e 74 74 66 3f 31 64 64 69 31 6a 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 62 62 2d 70 6c 75 67 69 6e 2f 69 63 6f 6e 73 2f 75 6c 74 69 6d 61 74 65 2d 69 63 6f 6e 73 2f 66 6f 6e 74 73 2f 55 6c 74 69 6d 61 74 65 2d 49 63 6f 6e 73 2e 77 6f 66 66 3f 31 64
                                                                                                                          Data Ascii: @font-face{font-display:swap;font-family:'Ultimate-Icons';src:url('/wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.ttf?1ddi1j') format('truetype'),url('/wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.woff?1d
                                                                                                                          2024-12-11 16:15:06 UTC962INData Raw: 7d 2e 75 61 2d 69 63 6f 6e 2d 43 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 39 22 7d 2e 75 61 2d 69 63 6f 6e 2d 57 69 6e 64 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 61 22 7d 2e 75 61 2d 69 63 6f 6e 2d 42 72 6f 77 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 62 22 7d 2e 75 61 2d 69 63 6f 6e 2d 41 6c 61 72 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 63 22 7d 2e 75 61 2d 69 63 6f 6e 2d 43 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 64 22 7d 2e 75 61 2d 69 63 6f 6e 2d 41 74 74 61 63 68 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 65 22 7d 2e 75 61 2d 69 63 6f 6e 2d 53 65 74
                                                                                                                          Data Ascii: }.ua-icon-Calculator:before{content:"\ea69"}.ua-icon-Windows:before{content:"\ea6a"}.ua-icon-Browser:before{content:"\ea6b"}.ua-icon-Alarm:before{content:"\ea6c"}.ua-icon-Clock:before{content:"\ea6d"}.ua-icon-Attachment:before{content:"\ea6e"}.ua-icon-Set


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.1849720216.198.53.34435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:05 UTC398OUTGET /ekr/snippet.js?key=9e236b59-19f3-4d69-8428-dbcc03e63f61 HTTP/1.1
                                                                                                                          Host: static.zdassets.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:06 UTC1130INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:06 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 10215
                                                                                                                          Connection: close
                                                                                                                          x-amz-id-2: V3cI6UbGikpJegbVFxEndZhQn+QRsrs/iMERLXsBmzhw/qhhpHaF49+66GIwiR5ZvMEzrtaC66Y=
                                                                                                                          x-amz-request-id: PFXPRZFE9H8WA2XP
                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                          Last-Modified: Mon, 04 Nov 2024 09:45:04 GMT
                                                                                                                          ETag: "c88d625098ddb649cf216dba2e52435c"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Cache-Control: public, max-age=3600, s-maxage=60
                                                                                                                          x-amz-version-id: C4qpYKgeT8.DeRlre_wbz3El4DCj0uok
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 46
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2hHIFz1I9YJcoytzvn72Af0SVXT%2FqxlRta15VcxfUgXGT2xUA3CGq5PGJm6L4tcvrehSL0SH6BU8%2F0iJszTtOpOTY34maDMDeBZhkXG9LExuRvpF%2FKaEsxBte1Ddbzaf7nvWHX8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=0
                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Max-Age: 0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f06c57f9ae20f55-EWR
                                                                                                                          2024-12-11 16:15:06 UTC239INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 72 3d 7b 32 37 31 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 74 2e 68 72 65 66 3d 65 2c 74 2e 73 65 61 72 63 68 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 7c 7c 22 22 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 51 75 65 72 79 50 61 72 61 6d 73 53 74 72 69 6e 67 3a 74 2c 70 61 72 73 65 55 72 6c 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 72 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 72 3f 7b 7d 3a 72 2e 73 70 6c 69 74 28 22 26 22 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                          Data Ascii: (()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e
                                                                                                                          2024-12-11 16:15:06 UTC1369INData Raw: 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 3b 72 65 74 75 72 6e 20 65 5b 72 5b 30 5d 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 31 5d 29 2c 65 7d 29 2c 7b 7d 29 7d 2c 6c 6f 61 64 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 28 28 29 3d 3e 7b 7d 29 29 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 65 77 20 45 72 72 6f 72 28 22 53 63 72 69 70 74 20 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 22 29 29 7d 2c 72 2e 72 65 61 64 79 53 74 61 74 65 3f 72 2e 6f 6e 72 65 61 64
                                                                                                                          Data Ascii: ,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onread
                                                                                                                          2024-12-11 16:15:06 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 73 2e 6e 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 73 2e 6e 63 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 74 2b 6f 29 2c 61 2e 73 72 63 3d 72 29 2c 65 5b 72 5d 3d 5b 6e 5d 3b 76 61 72 20 6c 3d 28 74 2c 6e 29 3d 3e 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 3b 76 61 72 20 73 3d 65 5b 72 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 72 5d 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72 65 6e 74 4e
                                                                                                                          Data Ascii: document.createElement("script")).charset="utf-8",a.timeout=120,s.nc&&a.setAttribute("nonce",s.nc),a.setAttribute("data-webpack",t+o),a.src=r),e[r]=[n];var l=(t,n)=>{a.onerror=a.onload=null,clearTimeout(h);var s=e[r];if(delete e[r],a.parentNode&&a.parentN
                                                                                                                          2024-12-11 16:15:06 UTC1369INData Raw: 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 29 28 29 2c 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 22 22 2c 74 3d 7b 7d 2c 72 3d 21 31 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 65 2c 74 68 69 73 2e 70 72 6f 70 73 3d 74 2c 74 68 69 73 2e 65 72 72 6f 72 3d 45 72 72 6f 72 28 74 68 69 73 2e 6d 65 73 73 61 67 65 29 2c 74 68 69 73 2e 69 73 55 73 65 72 45 72 72 6f 72 3d 72 2c 74 68 69 73 2e 66 69 6e 67 65 72 70 72 69 6e 74 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 7d 7d 63 6f 6e 73 74 20 74 3d 7b 7d 2c 72 3d 7b 7d 2c 6e 3d 7b 7d 3b 63 6c 61 73 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74
                                                                                                                          Data Ascii: ull,0)),r.push=t.bind(null,r.push.bind(r))})(),(()=>{"use strict";class e{constructor(e="",t={},r=!1){this.message=e,this.props=t,this.error=Error(this.message),this.isUserError=r,this.fingerprint=this.message}}const t={},r={},n={};class o{constructor(e,t
                                                                                                                          2024-12-11 16:15:06 UTC1369INData Raw: 49 66 72 61 6d 65 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 44 6f 63 75 6d 65 6e 74 52 65 61 64 79 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 61 74 61 73 65 74 2e 70 72 6f 64 75 63 74 3d 74 68 69 73 2e 6e 61 6d 65 2c 65 2e 74 69 74 6c 65 3d 22 4e 6f 20 63 6f 6e 74 65 6e 74 22 2c 65 2e 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 65 2e 74 61 62 49 6e 64 65 78 3d 2d 31 2c 65 2e 61 6c 6c 6f 77 3d 22 6d 69 63 72 6f 70 68 6f 6e 65 20 2a 22 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 21 30 29 2c 65 2e 73 74 79
                                                                                                                          Data Ascii: IframeElement(){return this.parentDocumentReady().then((()=>{const e=this.doc.createElement("iframe");return e.dataset.product=this.name,e.title="No content",e.role="presentation",e.tabIndex=-1,e.allow="microphone *",e.setAttribute("aria-hidden",!0),e.sty
                                                                                                                          2024-12-11 16:15:06 UTC1369INData Raw: 28 65 2c 74 29 7b 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 74 68 69 73 2e 67 65 74 56 65 72 73 69 6f 6e 28 65 29 2c 74 68 69 73 2e 62 61 73 65 55 72 6c 3d 60 68 74 74 70 73 3a 2f 2f 65 6b 72 2e 7a 64 61 73 73 65 74 73 2e 63 6f 6d 2f 63 6f 6d 70 6f 73 65 2f 24 7b 74 7d 60 2c 74 68 69 73 2e 73 6e 69 70 70 65 74 4b 65 79 3d 74 7d 72 65 73 6f 6c 76 65 43 6f 6d 70 6f 73 65 55 72 6c 28 65 3d 21 31 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 62 61 73 65 55 72 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 65 72 73 69 6f 6e 26 26 28 74 2b 3d 60 3f 24 7b 74 68 69 73 2e 67 65 74 53 65 72 69 61 6c 69 7a 65 64 56 65 72 73 69 6f 6e 51 75 65 72 79 50 61 72 61 6d 28 29 7d 60 2c 74 68 69 73 2e 64 69 73 70 6c 61 79 57 61 72 6e 69 6e 67 28 29 29 2c 64 65 63 6f 64 65 55 52 49 28 74
                                                                                                                          Data Ascii: (e,t){this.version=this.getVersion(e),this.baseUrl=`https://ekr.zdassets.com/compose/${t}`,this.snippetKey=t}resolveComposeUrl(e=!1){let t=this.baseUrl;return this.version&&(t+=`?${this.getSerializedVersionQueryParam()}`,this.displayWarning()),decodeURI(t
                                                                                                                          2024-12-11 16:15:06 UTC1369INData Raw: 2c 74 29 3a 6e 65 77 20 69 28 65 2c 74 29 29 29 7d 65 72 72 6f 72 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 22 63 6f 6d 70 6f 73 65 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 2c 7b 6b 65 79 3a 74 7d 29 7d 7d 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 77 69 6e 3d 65 2c 74 68 69 73 2e 64 6f 63 3d 65 2e 64 6f 63 75 6d 65 6e 74 7d 67 65 74 4b 65 79 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 72 29 3d 3e 72 28 6e 65 77 20 65 28 22 4b 65 79 20 69 73 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 73 6e 69 70 70 65 74 22 2c 7b 7d 2c 21 30 29 29 29 29 7d 67 65 74 5a 45 51 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 67 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 28 29 7b
                                                                                                                          Data Ascii: ,t):new i(e,t)))}error(t){return new e("compose request failed",{key:t})}}class l{constructor(e){this.win=e,this.doc=e.document}getKey(){return new Promise(((t,r)=>r(new e("Key is missing from snippet",{},!0))))}getZEQueue(){return null}getParentWindow(){
                                                                                                                          2024-12-11 16:15:06 UTC1369INData Raw: 74 68 69 73 2e 77 69 6e 29 29 7d 60 29 29 29 7d 73 74 61 74 69 63 20 67 65 74 53 63 72 69 70 74 53 72 63 28 65 29 7b 69 66 28 65 2e 24 7a 6f 70 69 6d 26 26 65 2e 24 7a 6f 70 69 6d 2e 73 29 72 65 74 75 72 6e 20 65 2e 24 7a 6f 70 69 6d 2e 73 2e 73 72 63 3b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 72 3d 2f 2e 2a 7a 6f 70 69 6d 2e 28 63 6f 6d 7c 6e 65 74 7c 6f 72 67 29 5c 2f 2f 3b 6c 65 74 20 6e 3b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 73 3b 65 2b 2b 29 69 66 28 6e 3d 74 5b 65 5d 2e 73 72 63 7c 7c 22 22 2c 72 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 7d 73 74 61 74 69 63 20 69 73 53 6e 69 70 70 65 74 50 72 65 73
                                                                                                                          Data Ascii: this.win))}`)))}static getScriptSrc(e){if(e.$zopim&&e.$zopim.s)return e.$zopim.s.src;const t=document.getElementsByTagName("script"),r=/.*zopim.(com|net|org)\//;let n;for(let e=0,s=t.length;e<s;e++)if(n=t[e].src||"",r.test(n))return n}static isSnippetPres
                                                                                                                          2024-12-11 16:15:06 UTC393INData Raw: 2c 77 69 6e 64 6f 77 2e 7a 45 6d 62 65 64 3d 65 7d 69 66 28 77 69 6e 64 6f 77 2e 7a 45 41 43 4c 6f 61 64 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6d 2e 69 73 53 6e 69 70 70 65 74 50 72 65 73 65 6e 74 28 65 29 3f 6e 65 77 20 6d 28 65 29 3a 65 2e 64 6f 63 75 6d 65 6e 74 2e 7a 65 6e 64 65 73 6b 48 6f 73 74 26 26 65 2e 64 6f 63 75 6d 65 6e 74 2e 7a 45 51 75 65 75 65 3f 6e 65 77 20 68 28 65 29 3a 67 2e 69 73 53 6e 69 70 70 65 74 50 72 65 73 65 6e 74 28 65 29 3f 6e 65 77 20 67 28 65 29 3a 6e 65 77 20 6d 28 65 29 7d 28 77 69 6e 64 6f 77 29 2c 74 3d 6e 65 77 20 70 28 65 29 2c 72 3d 21 31 3b 65 2e 67 65 74 4b 65 79 28 29 2e 74 68 65 6e 28 28 65 3d 3e 74 2e 67 65 74 50 72 6f 64 75 63 74 73 28 65
                                                                                                                          Data Ascii: ,window.zEmbed=e}if(window.zEACLoaded)return;const e=function(e){return m.isSnippetPresent(e)?new m(e):e.document.zendeskHost&&e.document.zEQueue?new h(e):g.isSnippetPresent(e)?new g(e):new m(e)}(window),t=new p(e),r=!1;e.getKey().then((e=>t.getProducts(e


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.1849721134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:05 UTC600OUTGET /wp-content/litespeed/css/1a96168ca6cf64e5e4435ba1f714fe16.css?ver=9e926 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:06 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:06 GMT
                                                                                                                          etag: "eb87-6759ba81-23a3b1;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 60295
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:06 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:06 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                                          Data Ascii: /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                                          2024-12-11 16:15:06 UTC16384INData Raw: 6f 79 64 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 65 22 7d 2e 66 61 2d 64 65 73 6b 70 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 66 22 7d 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 38 22 7d 2e 66 61 2d 64 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 63 22 7d 2e 66 61 2d 64 65 76 69 61 6e 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 64 22 7d 2e 66 61 2d 64 68 61 72 6d 61 63 68 61 6b 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 35 22 7d 2e 66 61 2d 64 68 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 30 22 7d 2e 66 61 2d 64 69 61 67 6e 6f 73 65 73 3a 62 65
                                                                                                                          Data Ascii: oydog:before{content:"\f38e"}.fa-deskpro:before{content:"\f38f"}.fa-desktop:before{content:"\f108"}.fa-dev:before{content:"\f6cc"}.fa-deviantart:before{content:"\f1bd"}.fa-dharmachakra:before{content:"\f655"}.fa-dhl:before{content:"\f790"}.fa-diagnoses:be
                                                                                                                          2024-12-11 16:15:06 UTC16384INData Raw: 77 2d 61 6c 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 63 22 7d 2e 66 61 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 38 22 7d 2e 66 61 2d 6c 75 67 67 61 67 65 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 64 22 7d 2e 66 61 2d 6c 75 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 30 34 22 7d 2e 66 61 2d 6c 75 6e 67 73 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 37 22 7d 2e 66 61 2d 6c 79 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 33 22 7d 2e 66 61 2d 6d 61 67 65 6e 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 34 22 7d 2e 66 61 2d 6d 61
                                                                                                                          Data Ascii: w-alt-up:before{content:"\f30c"}.fa-low-vision:before{content:"\f2a8"}.fa-luggage-cart:before{content:"\f59d"}.fa-lungs:before{content:"\f604"}.fa-lungs-virus:before{content:"\e067"}.fa-lyft:before{content:"\f3c3"}.fa-magento:before{content:"\f3c4"}.fa-ma
                                                                                                                          2024-12-11 16:15:06 UTC11143INData Raw: 66 34 38 65 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 74 61 62 6c 65 2d 74 65 6e 6e 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 64 22 7d 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 30 22 7d 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 64 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                                                                                          Data Ascii: f48e"}.fa-table:before{content:"\f0ce"}.fa-table-tennis:before{content:"\f45d"}.fa-tablet:before{content:"\f10a"}.fa-tablet-alt:before{content:"\f3fa"}.fa-tablets:before{content:"\f490"}.fa-tachometer-alt:before{content:"\f3fd"}.fa-tag:before{content:"\f0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.1849722134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:06 UTC600OUTGET /wp-content/litespeed/css/d570523c519ad7e3236eaaa4edc0badc.css?ver=82d87 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:06 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:06 GMT
                                                                                                                          etag: "1131a-67599359-237896;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 13:27:53 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 70426
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:06 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:06 UTC16384INData Raw: 2e 66 6c 2d 62 75 69 6c 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2a 2c 2e 66 6c 2d 62 75 69 6c 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2a 3a 62 65 66 6f 72 65 2c 2e 66 6c 2d 62 75 69 6c 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2a 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 66 6c 2d 72 6f 77 3a 62 65 66 6f 72 65 2c 2e 66 6c 2d 72 6f 77 3a 61 66 74 65 72 2c 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 3a 62 65 66 6f 72 65 2c 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 2e 66 6c 2d 63 6f 6c 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 2c 2e 66
                                                                                                                          Data Ascii: .fl-builder-content *,.fl-builder-content *:before,.fl-builder-content *:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.fl-row:before,.fl-row:after,.fl-row-content:before,.fl-row-content:after,.fl-col-group:before,.f
                                                                                                                          2024-12-11 16:15:07 UTC16384INData Raw: 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 39 30 30 70 78 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 66 6c 2d 6e 6f 64 65 2d 7a 37 70 61 69 38 79 33 6e 76 62 73 2e 66 6c 2d 72 6f 77 2d 63 75 73 74 6f 6d 2d 68 65 69 67 68 74 3e 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 37 30 30 70 78 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 66 6c 2d 6e 6f 64 65 2d 7a 37 70 61 69 38 79 33 6e 76 62 73 2e 66 6c 2d 72 6f 77 2d 63 75 73 74 6f 6d 2d 68 65 69 67 68 74 3e 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 30 30 70 78 7d 7d 40 6d 65 64 69 61 28 6d
                                                                                                                          Data Ascii: row-content-wrap{min-height:900px}@media(max-width:1200px){.fl-node-z7pai8y3nvbs.fl-row-custom-height>.fl-row-content-wrap{min-height:700px}}@media(max-width:992px){.fl-node-z7pai8y3nvbs.fl-row-custom-height>.fl-row-content-wrap{min-height:500px}}@media(m
                                                                                                                          2024-12-11 16:15:07 UTC16384INData Raw: 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 75 61 62 62 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 68 65 61 64 69 6e 67 2d 77 72 61 70 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 39 29 3b 63 6f 6e 74 65 6e 74 3a 61 74 74
                                                                                                                          Data Ascii: -webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;-ms-flex-direction:row;flex-direction:row}.uabb-background-heading-wrap:before{position:absolute;top:50%;left:0;z-index:0;display:block;color:rgba(0,0,0,.09);content:att
                                                                                                                          2024-12-11 16:15:07 UTC16384INData Raw: 61 62 62 2d 72 6f 77 2c 2e 66 6c 2d 62 75 69 6c 64 65 72 2d 63 6f 6e 74 65 6e 74 2d 65 64 69 74 69 6e 67 20 2e 66 6c 2d 76 69 73 69 62 6c 65 2d 6d 6f 62 69 6c 65 2e 75 61 62 62 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 2d 62 75 69 6c 64 65 72 2d 63 6f 6e 74 65 6e 74 2d 65 64 69 74 69 6e 67 20 2e 66 6c 2d 76 69 73 69 62 6c 65 2d 64 65 73 6b 74 6f 70 2d 6d 65 64 69 75 6d 2e 75 61 62 62 2d 72 6f 77 2c 2e 66 6c 2d 62 75 69 6c 64 65 72 2d 63 6f 6e 74 65 6e 74 2d 65 64 69 74 69 6e 67 20 2e 66 6c 2d 76 69 73 69 62 6c 65 2d 6d 65 64 69 75 6d 2e 75 61 62 62 2d 72 6f 77 2c 2e 66 6c 2d 62 75 69 6c 64 65 72 2d 63 6f 6e 74 65 6e 74 2d 65 64 69 74 69 6e 67 20 2e 66 6c 2d 76 69 73 69 62 6c 65 2d 6d 65 64 69 75 6d 2d
                                                                                                                          Data Ascii: abb-row,.fl-builder-content-editing .fl-visible-mobile.uabb-row{display:none !important}.fl-builder-content-editing .fl-visible-desktop-medium.uabb-row,.fl-builder-content-editing .fl-visible-medium.uabb-row,.fl-builder-content-editing .fl-visible-medium-
                                                                                                                          2024-12-11 16:15:07 UTC4890INData Raw: 61 74 65 59 28 2d 36 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 2d 36 64 65 67 29 7d 2e 75 61 62 62 2d 63 72 65 61 74 69 76 65 2d 66 6c 61 74 2d 62 74 6e 2e 75 61 62 62 2d 61 6e 69 6d 61 74 65 5f 74 6f 5f 72 69 67 68 74 2d 62 74 6e 2c 2e 75 61 62 62 2d 63 72 65 61 74 69 76 65 2d 66 6c 61 74 2d 62 74 6e 2e 75 61 62 62 2d 61 6e 69 6d 61 74 65 5f 74 6f 5f 6c 65 66 74 2d 62 74 6e 2c 2e 75 61 62 62 2d 63 72 65 61 74 69 76 65 2d 66 6c 61 74 2d 62 74 6e 2e 75 61 62 62 2d 61 6e 69 6d 61 74 65 5f 66 72 6f 6d 5f 74 6f 70 2d 62 74 6e 2c 2e 75 61 62 62 2d 63 72 65 61 74 69 76 65 2d 66 6c 61 74 2d 62 74 6e 2e 75 61 62 62 2d 61 6e 69 6d 61 74 65 5f 66 72 6f 6d 5f 62 6f 74 74 6f 6d 2d 62 74 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b
                                                                                                                          Data Ascii: ateY(-6deg);transform:rotateY(-6deg)}.uabb-creative-flat-btn.uabb-animate_to_right-btn,.uabb-creative-flat-btn.uabb-animate_to_left-btn,.uabb-creative-flat-btn.uabb-animate_from_top-btn,.uabb-creative-flat-btn.uabb-animate_from_bottom-btn{overflow:hidden;


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.2.1849723134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:06 UTC600OUTGET /wp-content/litespeed/css/67a9d20956818ddbf9062a62c3b09121.css?ver=10a24 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:06 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:06 GMT
                                                                                                                          etag: "e6b8-6759ba81-23a32b;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 59064
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:06 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:07 UTC16384INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 61 73 68 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 22 29 3b 73 72 63 3a 75 72 6c 28 22 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65
                                                                                                                          Data Ascii: /*! This file is auto-generated */@font-face{font-display:swap;font-family:dashicons;src:url("/wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("/wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("e
                                                                                                                          2024-12-11 16:15:07 UTC16384INData Raw: 2b 7a 6c 73 58 4a 2b 2f 39 43 58 51 41 38 7a 76 5a 51 30 6f 4b 43 4a 6a 64 49 38 77 38 30 65 71 69 70 38 35 4c 43 49 2f 65 57 78 7a 68 33 4f 6e 33 35 74 2b 7a 39 39 37 38 65 39 45 50 6e 35 65 79 34 75 63 4c 37 2f 6d 38 69 4f 35 37 58 2f 35 39 50 77 56 70 30 7a 6b 31 73 37 57 6d 56 6c 74 6b 2f 50 48 4a 45 66 57 76 6f 69 79 67 6e 6d 78 38 41 4a 4a 45 6c 46 4d 30 5a 4c 37 57 38 2f 37 6b 2b 65 67 77 73 55 50 76 33 2f 54 34 71 7a 33 76 4a 2f 6d 54 49 7a 6f 34 50 43 52 6d 2b 54 53 38 34 66 47 6b 4c 64 34 4a 6d 4e 69 41 46 69 35 42 47 31 73 78 4f 30 6a 32 46 68 41 47 46 37 64 6a 41 52 79 4f 4e 71 6b 39 78 50 41 62 32 36 65 44 6f 68 64 73 33 56 61 71 35 59 4e 4d 45 43 34 65 44 2f 4b 51 44 47 32 39 57 6d 6c 69 6c 67 73 4c 4b 34 76 76 76 73 73 4b 30 38 65 58 66 47
                                                                                                                          Data Ascii: +zlsXJ+/9CXQA8zvZQ0oKCJjdI8w80eqip85LCI/eWxzh3On35t+z9978e9EPn5ey4ucL7/m8iO57X/59PwVp0zk1s7WmVltk/PHJEfWvoiygnmx8AJJElFM0ZL7W8/7k+egwsUPv3/T4qz3vJ/mTIzo4PCRm+TS84fGkLd4JmNiAFi5BG1sxO0j2FhAGF7djARyONqk9xPAb26eDohds3Vaq5YNMEC4eD/KQDG29WmlilgsLK4vvvssK08eXfG
                                                                                                                          2024-12-11 16:15:07 UTC16384INData Raw: 50 39 52 4e 42 64 6e 33 39 50 47 78 4a 77 79 55 70 32 2b 75 66 42 44 34 71 30 47 68 72 67 6f 63 4c 4f 44 38 4e 69 6c 62 45 72 6e 6b 42 4d 68 64 4d 73 57 37 46 52 63 6d 2f 62 47 31 34 71 38 68 35 35 74 6a 4d 43 2b 64 58 42 33 35 77 5a 4f 71 35 77 66 48 4b 59 68 45 4a 69 46 6b 6e 4c 36 66 30 2f 6d 4b 39 66 76 7a 41 78 64 4a 76 39 77 66 4d 2b 74 4c 65 4f 75 65 50 43 61 7a 65 78 72 46 33 63 51 61 46 48 75 75 4b 41 4e 77 34 76 6b 6d 62 2f 6b 50 38 4c 4c 72 37 6a 6a 75 4b 64 39 37 5a 65 70 48 56 57 6b 38 2f 53 56 2f 6f 53 4f 75 37 79 50 33 4d 37 61 58 62 79 66 75 33 30 45 75 74 43 76 72 34 75 53 7a 35 51 33 65 33 6e 6e 36 6a 63 73 77 74 36 47 65 46 49 2b 56 77 35 4e 78 6d 54 31 6c 58 61 54 46 2f 79 32 6f 76 77 73 6d 76 58 71 59 76 39 49 78 66 53 4f 75 50 2f 46
                                                                                                                          Data Ascii: P9RNBdn39PGxJwyUp2+ufBD4q0GhrgocLOD8NilbErnkBMhdMsW7FRcm/bG14q8h55tjMC+dXB35wZOq5wfHKYhEJiFknL6f0/mK9fvzAxdJv9wfM+tLeOuePCazexrF3cQaFHuuKANw4vkmb/kP8LLr7jjuKd97ZepHVWk8/SV/oSOu7yP3M7aXbyfu30EutCvr4uSz5Q3e3nn6jcswt6GeFI+Vw5NxmT1lXaTF/y2ovwsmvXqYv9IxfSOuP/F
                                                                                                                          2024-12-11 16:15:07 UTC9912INData Raw: 74 6f 72 2d 69 6e 64 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 32 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 69 6e 73 65 72 74 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 39 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 34 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 6b 69 74 63 68 65 6e 73 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 32 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 6c
                                                                                                                          Data Ascii: tor-indent:before{content:"\f222"}.dashicons-editor-insertmore:before{content:"\f209"}.dashicons-editor-italic:before{content:"\f201"}.dashicons-editor-justify:before{content:"\f214"}.dashicons-editor-kitchensink:before{content:"\f212"}.dashicons-editor-l


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.2.1849724134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:06 UTC600OUTGET /wp-content/litespeed/css/6c911ed6f12226460abb342177bcedae.css?ver=3a3c7 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:07 UTC767INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:06 GMT
                                                                                                                          etag: "1360-6759ba81-23a379;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 4960
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:06 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:07 UTC4960INData Raw: 2e 61 73 74 72 61 2d 6e 6f 74 69 63 65 20 2e 6e 6f 74 69 63 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 6c 65 66 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 61 73 74 72 61 2d 6e 6f 74 69 63 65 20 2e 6e 6f 74 69 63 65 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 61 73 74 72 61 2d 6e 6f 74 69 63 65 20 2e 6e 6f 74 69 63 65 2d 69 6d 61 67 65 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 37 30 70 78 7d 2e 66 6f 6f 74 65 72 2d 77 69 64 74 68 2d 66 69 78 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 68 66 2d 74 65 6d
                                                                                                                          Data Ascii: .astra-notice .notice-container{padding-top:10px;padding-bottom:10px;display:flex;justify-content:left;align-items:center}.astra-notice .notice-content{margin-left:15px}.astra-notice .notice-image img{max-width:70px}.footer-width-fixer{width:100%}.dhf-tem


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.2.1849725134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:07 UTC600OUTGET /wp-content/litespeed/css/b48af52e6fae0432b81f177a16b31afd.css?ver=ae5ce HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:08 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:07 GMT
                                                                                                                          etag: "10d27-6759b435-237897;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 15:48:05 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 68903
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:07 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 2e 66 6c 2d 6e 6f 64 65 2d 35 64 35 66 66 38 31 32 63 36 65 30 39 3e 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 61 33 64 35 37 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 35 66 66 38 31 32 63 36 65 30 39 3e 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 35 66 66 38 31 32 63 36 65 30 39 3e 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 34 39 37 61 34 39 37 65 64 34 35 3e 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 62 61 63 6b 67
                                                                                                                          Data Ascii: .fl-node-5d5ff812c6e09>.fl-row-content-wrap{background-color:#1a3d57}.fl-node-5d5ff812c6e09>.fl-row-content-wrap{margin-top:0}.fl-node-5d5ff812c6e09>.fl-row-content-wrap{padding-top:10px;padding-bottom:5px}.fl-node-5d497a497ed45>.fl-row-content-wrap{backg
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 35 66 66 38 66 61 39 65 61 63 37 20 2e 6d 65 6e 75 20 6c 69 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 35 66 66 38 66 61 39 65 61 63 37 20 2e 6d 65 6e 75 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 35 66 66 38 66 61 39 65 61 63 37 20 2e 6d 65 6e 75 20 6c 69 20 6c 69 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 35 66 66 38 66 61 39
                                                                                                                          Data Ascii: :inline-block}.fl-node-5d5ff8fa9eac7 .menu li{border-left:1px solid transparent;border-top:none}.fl-node-5d5ff8fa9eac7 .menu li:first-child{border:none}.fl-node-5d5ff8fa9eac7 .menu li li{border-top:1px solid transparent;border-left:none}.fl-node-5d5ff8fa9
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 78 20 32 70 78 20 32 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 34 39 37 61 62 62 37 38 63 65 32 20 2e 75 61 62 62 2d 63 72 65 61 74 69 76 65 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 61 2c 2e 66 6c 2d 6e 6f 64 65 2d 35 64 34 39 37 61 62 62 37 38 63 65 32 20 2e 75 61 62 62 2d 63 72 65 61 74 69 76 65 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 75 61 62 62 2d 68 61 73 2d 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 61 7b 62 6f 72 64 65 72 3a 30 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 34 39 37 61 62 62 37 38 63 65 32 20 2e 75 61 62 62 2d 63 72 65 61 74 69 76 65 2d 6d 65 6e 75 20 75 6c 2e 73 75 62 2d
                                                                                                                          Data Ascii: x 2px 20px 1px rgba(0,0,0,.3)}.fl-node-5d497abb78ce2 .uabb-creative-menu .sub-menu>li:last-child>a,.fl-node-5d497abb78ce2 .uabb-creative-menu .sub-menu>li:last-child>.uabb-has-submenu-container>a{border:0}.fl-node-5d497abb78ce2 .uabb-creative-menu ul.sub-
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 61 62 62 2d 73 76 67 2d 63 69 72 63 6c 65 20 73 76 67 2c 2e 75 61 62 62 2d 74 6f 70 2d 72 6f 77 2d 73 65 70 61 72 61 74 6f 72 2e 75 61 62 62 2d 73 6c 69 6d 65 2d 73 65 70 61 72 61 74 6f 72 20 73 76 67 2c 2e 75 61 62 62 2d 74 6f 70 2d 72 6f 77 2d 73 65 70 61 72 61 74 6f 72 2e 75 61 62 62 2d 67 72 61 73 73 2d 73 65 70 61 72 61 74 6f 72 20 73 76 67 2c 2e 75 61 62 62 2d 74 6f 70 2d 72 6f 77 2d 73 65 70 61 72 61 74 6f 72 2e 75 61 62 62 2d 67 72 61 73 73 2d 62 65 6e 64 2d 73 65 70 61 72 61 74 6f 72 20 73 76 67 2c 2e 75 61 62 62 2d 62 6f 74 74 6f 6d 2d 72 6f 77 2d 73 65 70 61 72 61 74 6f 72 2e 75 61 62 62 2d 6d 75 6c 2d 74 72 69 61 6e 67 6c 65 73 2d 73 65 70 61 72 61 74 6f 72 20 73 76 67 2c 2e 75 61 62 62 2d 74 6f 70 2d 72 6f 77 2d 73 65 70 61 72 61 74 6f 72 2e
                                                                                                                          Data Ascii: abb-svg-circle svg,.uabb-top-row-separator.uabb-slime-separator svg,.uabb-top-row-separator.uabb-grass-separator svg,.uabb-top-row-separator.uabb-grass-bend-separator svg,.uabb-bottom-row-separator.uabb-mul-triangles-separator svg,.uabb-top-row-separator.
                                                                                                                          2024-12-11 16:15:08 UTC3367INData Raw: 65 66 6f 72 65 2c 2e 75 61 62 62 2d 63 72 65 61 74 69 76 65 2d 66 6c 61 74 2d 62 74 6e 2e 75 61 62 62 2d 61 6e 69 6d 61 74 65 5f 66 72 6f 6d 5f 62 6f 74 74 6f 6d 2d 62 74 6e 20 69 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 2d 6d 73 2d
                                                                                                                          Data Ascii: efore,.uabb-creative-flat-btn.uabb-animate_from_bottom-btn i:before{position:absolute;top:50%;left:50%;-webkit-transform:translateX(-50%) translateY(-50%);-moz-transform:translateX(-50%) translateY(-50%);-o-transform:translateX(-50%) translateY(-50%);-ms-


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.2.1849726134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:07 UTC600OUTGET /wp-content/litespeed/css/d083a39d641841a99327fd9db22622b1.css?ver=3aaf4 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:08 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:07 GMT
                                                                                                                          etag: "f3d4-6759ba81-23a3fe;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 62420
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:07 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 2e 66 6c 2d 6e 6f 64 65 2d 6f 75 63 33 79 66 6c 36 64 39 31 6a 3e 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 61 33 64 35 37 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 38 62 35 38 31 35 37 61 31 36 62 33 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 6c 2d 62 75 69 6c 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 66 6c 2d 6e 6f 64 65 2d 35 38 62 35 38 31 35 37 61 31 36 62 33 20 2a 3a 6e 6f 74 28 69 6e 70 75 74 29 3a 6e 6f 74 28 74 65 78 74 61 72 65 61 29 3a 6e 6f 74 28 73 65 6c 65 63 74 29 3a 6e 6f 74 28 61 29 3a 6e 6f 74 28 68 31 29 3a 6e 6f 74 28 68 32 29 3a 6e 6f 74 28 68 33 29 3a 6e 6f 74 28 68 34 29 3a 6e 6f 74 28 68 35 29 3a 6e 6f 74 28 68 36 29 3a 6e 6f 74 28 2e 66 6c 2d 6d 65 6e 75 2d 6d 6f 62
                                                                                                                          Data Ascii: .fl-node-ouc3yfl6d91j>.fl-row-content-wrap{background-color:#1a3d57}.fl-node-58b58157a16b3{color:#fff}.fl-builder-content .fl-node-58b58157a16b3 *:not(input):not(textarea):not(select):not(a):not(h1):not(h2):not(h3):not(h4):not(h5):not(h6):not(.fl-menu-mob
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 2c 2e 66 6c 2d 6e 6f 64 65 2d 35 64 34 39 38 39 31 66 62 32 38 31 63 20 2e 66 6c 2d 6d 65 6e 75 20 2e 66 6c 2d 74 6f 67 67 6c 65 2d 61 72 72 6f 77 73 20 2e 66 6c 2d 68 61 73 2d 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 66 6f 63 75 73 3e 2e 66 6c 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 6c 2d 6e 6f 64 65 2d 35 64 34 39 38 39 31 66 62 32 38 31 63 20 2e 66 6c 2d 6d 65 6e 75 20 2e 66 6c 2d 74 6f 67 67 6c 65 2d 61 72 72 6f 77 73 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 3e 2e 66 6c 2d 68 61 73 2d 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 66 6c 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 6c 2d 6e 6f 64 65 2d 35 64 34 39 38 39 31 66 62 32 38 31 63 20 2e 66 6c 2d 6d 65
                                                                                                                          Data Ascii: ,.fl-node-5d49891fb281c .fl-menu .fl-toggle-arrows .fl-has-submenu-container.focus>.fl-menu-toggle:before,.fl-node-5d49891fb281c .fl-menu .fl-toggle-arrows li.current-menu-item>.fl-has-submenu-container>.fl-menu-toggle:before,.fl-node-5d49891fb281c .fl-me
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 69 67 68 74 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 77 69 64 74 68 3a 33 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 36 36 39 37 62 34 39 32 30 37 62 20 2e 61 64 76 2d 69 63 6f 6e 2d 36 20 2e 75 61 62 62 2d 69 63 6f 6e 2d 77 72 61 70 20 2e 75 61 62 62 2d 69 63 6f 6e 20 69 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 66 6c 2d 6e 6f 64 65 2d 35 64 36 36 39 37 62 34 39 32 30 37 62 20 2e 61 64 76 2d 69 63 6f 6e 2d 36 20 2e 75 61 62 62 2d 69 63 6f 6e 2d 77 72 61 70 20 2e 75 61 62 62 2d 69 63 6f 6e 20 69 3a 68 6f 76 65 72 2c 2e 66 6c 2d 6e 6f 64 65 2d 35 64 36 36 39 37 62 34 39 32 30 37 62 20 2e 61 64 76 2d 69 63 6f 6e 2d 36 20 2e 75 61 62 62 2d 69 63 6f 6e 2d 77 72
                                                                                                                          Data Ascii: ight:32px;height:32px;width:32px;text-align:center}.fl-node-5d6697b49207b .adv-icon-6 .uabb-icon-wrap .uabb-icon i:before{background:0 0}.fl-node-5d6697b49207b .adv-icon-6 .uabb-icon-wrap .uabb-icon i:hover,.fl-node-5d6697b49207b .adv-icon-6 .uabb-icon-wr
                                                                                                                          2024-12-11 16:15:08 UTC13268INData Raw: 6d 67 7b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 75 61 62 62 2d 70 68 6f 74 6f 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 75 61 62 62 2d 70 68 6f 74 6f 2d 63 61 70 74 69 6f 6e 2d 62 65 6c 6f 77 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 7d 2e 75 61 62 62 2d 70 68 6f 74 6f 2d 63 61 70 74 69 6f
                                                                                                                          Data Ascii: mg{-webkit-border-radius:0;-moz-border-radius:0;border-radius:0}.uabb-photo-caption{font-size:13px;line-height:18px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.uabb-photo-caption-below{padding-bottom:20px;padding-top:10px}.uabb-photo-captio


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.2.1849727134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:07 UTC600OUTGET /wp-content/litespeed/css/3425ff341960ae88ac5ef23be0e997ba.css?ver=54b48 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:08 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:08 GMT
                                                                                                                          etag: "1521e-6759ba81-23a41a;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 86558
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:08 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 61 63 74 69 76 65 2c 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 61 63 74 69 76 65 20 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 30 62 30 62 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 39 29 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e
                                                                                                                          Data Ascii: .gdpr_lightbox-active,.gdpr_lightbox-active body{overflow:hidden}.gdpr_lightbox{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;white-space:nowrap;background:#0b0b0b;background:rgba(0,0,0,.9);outline:none!important;opacity:0;transition:opacity .
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2e 6d 6f 6f 76 65 5f 67 64 70 72 5f 6d 6f 64 61 6c 5f 74 68 65 6d 65 5f 76 32 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69 6e 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 73 74 61 74 75 73 2d 62 61 72 20 73 70 61 6e 2e 63 6f 6f 6b 69 65 2d 73 6c 69 64 65 72 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2e 6d 6f 6f 76 65 5f 67 64 70 72 5f 6d 6f 64 61 6c 5f 74 68 65 6d 65 5f 76 32 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69 6e 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 73 74 61 74 75 73 2d 62
                                                                                                                          Data Ascii: ove_gdpr_cookie_modal .moove-gdpr-modal-content.moove_gdpr_modal_theme_v2 .moove-gdpr-tab-main .moove-gdpr-status-bar span.cookie-slider,#moove_gdpr_cookie_modal .moove-gdpr-modal-content.moove_gdpr_modal_theme_v2 .moove-gdpr-tab-main .moove-gdpr-status-b
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 2e 67 64 70 72 5f 69 6e 66 6f 62 61 72 5f 70 6f 73 74 69 6f 6e 5f 62 6f 74 74 6f 6d 5f 6c 65 66 74 3a 6e 6f 74 28 2e 67 64 70 72 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 2d 69 6e 66 6f 62 61 72 29 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 2e 67 64 70 72 5f 69 6e 66 6f 62 61 72 5f 70 6f 73 74 69 6f 6e 5f 62 6f 74 74 6f 6d 5f 72 69 67 68 74 3a 6e 6f 74 28 2e 67 64 70 72 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 2d 69 6e 66 6f 62 61 72 29 7b 77 69 64 74 68 3a 36 30 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 30 70 78 29 3b 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70
                                                                                                                          Data Ascii: }#moove_gdpr_cookie_info_bar.gdpr_infobar_postion_bottom_left:not(.gdpr-full-screen-infobar),#moove_gdpr_cookie_info_bar.gdpr_infobar_postion_bottom_right:not(.gdpr-full-screen-infobar){width:600px;max-width:calc(100% - 30px);bottom:15px;border-radius:10p
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 2d 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 2d 62 61 72 2d 63 6f 6e 74 65 6e 74 20 68 31 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 2d 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 2d 62 61 72 2d 63 6f 6e 74 65 6e 74 20 68 32 2c 23 6d 6f 6f
                                                                                                                          Data Ascii: ze:14px;line-height:18px;font-weight:700;padding-bottom:0;color:#fff}#moove_gdpr_cookie_info_bar .moove-gdpr-info-bar-container .moove-gdpr-info-bar-content h1,#moove_gdpr_cookie_info_bar .moove-gdpr-info-bar-container .moove-gdpr-info-bar-content h2,#moo
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 20 23 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 65 6e 75 20 6c 69 20 62 75 74 74 6f 6e 20 73 70 61 6e 2e 67 64 70 72 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 20 23 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 65 6e 75 20 6c 69 20 61 20 73 70 61 6e 2e 67 64 70 72 2d 6e 61 76 2d 74 61 62 2d 74 69
                                                                                                                          Data Ascii: tent .moove-gdpr-modal-left-content #moove-gdpr-menu li button span.gdpr-icon{margin:0;text-align:center;width:24px;font-size:24px}#moove_gdpr_cookie_modal .moove-gdpr-modal-content .moove-gdpr-modal-left-content #moove-gdpr-menu li a span.gdpr-nav-tab-ti
                                                                                                                          2024-12-11 16:15:08 UTC4638INData Raw: 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 30 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a
                                                                                                                          Data Ascii: ay:flex;padding:5px 0;-ms-flex-wrap:wrap;flex-wrap:wrap}#moove_gdpr_cookie_modal .moove-gdpr-modal-content .moove-gdpr-modal-footer-content .moove-gdpr-button-holder{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:j


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.2.1849728134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:08 UTC600OUTGET /wp-content/litespeed/css/1cf23f8a0edf6d9363cd86bd3729be9d.css?ver=78649 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:08 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:08 GMT
                                                                                                                          etag: "684e-6759ba81-23a42a;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 26702
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:08 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:08 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41
                                                                                                                          Data Ascii: /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font A
                                                                                                                          2024-12-11 16:15:08 UTC10318INData Raw: 66 61 2e 66 61 2d 67 69 74 2d 73 71 75 61 72 65 2c 2e 66 61 2e 66 61 2d 68 61 63 6b 65 72 2d 6e 65 77 73 2c 2e 66 61 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 34 22 7d 2e 66 61 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 3a 62 65 66 6f
                                                                                                                          Data Ascii: fa.fa-git-square,.fa.fa-hacker-news,.fa.fa-y-combinator-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-y-combinator-square:before{content:"\f1d4"}.fa.fa-yc-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-yc-square:befo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.2.1849729134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:08 UTC600OUTGET /wp-content/litespeed/css/ff0359ed55eafeecc8627bacabbcb83a.css?ver=9cb25 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:08 UTC767INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:08 GMT
                                                                                                                          etag: "169c-6759ba81-23a45a;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 5788
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:08 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:08 UTC5788INData Raw: 2e 6d 66 70 2d 62 67 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 32 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 30 62 30 62 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 6d 66 70 2d 77 72 61 70 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 33 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6d 66 70 2d 63 6f 6e
                                                                                                                          Data Ascii: .mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mfp-con


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.2.1849730134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:08 UTC600OUTGET /wp-content/litespeed/css/0602cba344a8e5170a3a6f5958995c9f.css?ver=85d0e HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:09 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:08 GMT
                                                                                                                          etag: "bc1b-6759ba81-23a464;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 48155
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:08 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:09 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 41 20 6c 69 67 68 74 77 65 69 67 68 74 20 62 75 69 6c 64 20 74 68 61 74 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 43 53 53 20 6e 65 65 64 65 64 0a 20 2a 20 66 6f 72 20 74 68 65 20 67 72 69 64 20 73 79 73 74 65 6d 20 61 6e 64 20 62 61 73 69 63 20 73 74 79 6c 69 6e 67 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 74 68 65 0a 20 2a 20 66 75 6c 6c 20 42 6f 6f 74 73 74 72 61 70 20 6c 69 62 72 61 72 79 2c 20 70 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 42 6f 6f 74 73 74 72 61 70 20 33 20 6f 72 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 34 20 75 73 69 6e 67 20 74 68 65 20 46 72 61 6d 65 77 6f 72 6b 20 6f 70 74 69 6f 6e 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d 69 7a 65 72 2e 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 0a 20 2a 20 2d
                                                                                                                          Data Ascii: /*! * A lightweight build that only contains the CSS needed * for the grid system and basic styling. If you need the * full Bootstrap library, please choose Bootstrap 3 or * Bootstrap 4 using the Framework option in the Customizer. * * Includes * -
                                                                                                                          2024-12-11 16:15:09 UTC16384INData Raw: 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6c 2d 6c 67 2d 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 2c 2e 63 6f 6c 2d 6c 67 2d 33 2c 2e 63 6f 6c 2d 6c 67 2d 34 2c 2e 63 6f 6c 2d 6c 67 2d 35 2c 2e 63 6f 6c 2d 6c 67 2d 36 2c 2e 63 6f 6c 2d 6c 67 2d 37 2c 2e 63 6f 6c 2d 6c 67 2d 38 2c 2e 63 6f 6c 2d 6c 67 2d 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 30 2c 2e 63 6f 6c 2d 6c 67 2d 31 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67
                                                                                                                          Data Ascii: 33%}.col-md-offset-0{margin-left:0}}@media (min-width:1200px){.col-lg-1,.col-lg-2,.col-lg-3,.col-lg-4,.col-lg-5,.col-lg-6,.col-lg-7,.col-lg-8,.col-lg-9,.col-lg-10,.col-lg-11,.col-lg-12{float:left}.col-lg-12{width:100%}.col-lg-11{width:91.66666667%}.col-lg
                                                                                                                          2024-12-11 16:15:09 UTC15387INData Raw: 2d 69 6e 6c 69 6e 65 20 2e 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 72 61 64 69 6f 2c 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 68 65 63 6b 62 6f 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c
                                                                                                                          Data Ascii: -inline .control-label{margin-bottom:0;vertical-align:middle}.form-inline .radio,.form-inline .checkbox{display:inline-block;margin-top:0;margin-bottom:0;vertical-align:middle}.form-inline .radio label,.form-inline .checkbox label{padding-left:0}.form-inl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          28192.168.2.1849731134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:09 UTC600OUTGET /wp-content/litespeed/css/39e7535e700ffb0b8224e59ca21881b2.css?ver=7fb9c HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:10 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:09 GMT
                                                                                                                          etag: "f444-6759ba81-23a4e6;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 62532
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:09 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:10 UTC16384INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 32 3b 63 6f 6c 6f 72 3a 23 36 38 36 38 36 38 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 70 61 64 64 69 6e 67 3a 30 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 62 6f 64 79 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 65 64 69 61 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 62 6f 64 79 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 65 64 69 61 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 3a 66 6f 63
                                                                                                                          Data Ascii: body{background-color:#f2f2f2;color:#686868;font-family:"Montserrat",sans-serif;font-size:15px;font-weight:400;line-height:1.7;font-style:normal;padding:0;word-wrap:break-word}body.modal-open .media-modal-close:hover,body.modal-open .media-modal-close:foc
                                                                                                                          2024-12-11 16:15:10 UTC16384INData Raw: 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 66 6c 2d 70 61 67 65 20 2e 66 6c 2d 6d 6f 64 75 6c 65 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2c 2e 66 6c 2d 70 61 67 65 20 2e 66 6c 2d 6d 6f 64 75 6c 65 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2e 61 6c 74 2c 2e 66 6c 2d 70 61 67 65 20 2e 66 6c 2d 70 6f 73 74 2d 6d 6f 64 75 6c 65 2d 77 6f 6f 2d 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 2e 66 6c 2d 70 61 67 65 20 2e 66 6c 2d 70 6f
                                                                                                                          Data Ascii: box-shadow:none;box-shadow:none;-moz-border-radius:0;-webkit-border-radius:0;border-radius:0}.fl-page .fl-module-woocommerce a.button,.fl-page .fl-module-woocommerce button.button.alt,.fl-page .fl-post-module-woo-button button[type=submit],.fl-page .fl-po
                                                                                                                          2024-12-11 16:15:10 UTC16384INData Raw: 65 2d 6d 6f 62 69 6c 65 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 72 69 67 68 74 20 2e 66 6c 2d 70 61 67 65 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 2d 63 6f 6c 2c 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 74 6f 67 67 6c 65 2d 69 63 6f 6e 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 74 6f 67 67 6c 65 2d 76 69 73 69 62 6c 65 2d 6d 6f 62 69 6c 65 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 72 69 67 68 74 20 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 63 6f 6c 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6c 2d 66 72 61 6d 65 77 6f 72 6b 2d 62 6f 6f 74 73 74 72 61 70 2d 34 20 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 74 6f 67 67 6c 65 2d 69 63 6f 6e 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 74 6f 67 67 6c 65 2d 76 69 73 69 62 6c 65 2d 6d 6f 62 69 6c 65 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 72
                                                                                                                          Data Ascii: e-mobile.fl-page-nav-right .fl-page-header-logo-col,.fl-page-nav-toggle-icon.fl-page-nav-toggle-visible-mobile.fl-page-nav-right .fl-page-nav-col{width:100%}.fl-framework-bootstrap-4 .fl-page-nav-toggle-icon.fl-page-nav-toggle-visible-mobile.fl-page-nav-r
                                                                                                                          2024-12-11 16:15:10 UTC13380INData Raw: 61 6c 69 67 6e 77 69 64 65 2c 62 6f 64 79 2e 66 6c 2d 66 75 6c 6c 2d 77 69 64 74 68 2e 68 61 73 2d 62 6c 6f 63 6b 73 20 2e 66 6c 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 61 6c 69 67 6e 66 75 6c 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 62 6f 64 79 2e 66 6c 2d 66 75 6c 6c 2d 77 69 64 74 68 2e 68 61 73 2d 62 6c 6f 63 6b 73 20 2e 66 6c 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 61 6c 69 67 6e 77 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 69 73 74 2c 62 6f 64 79 2e 66 6c 2d 66 75 6c 6c 2d 77 69 64 74 68 2e 68 61 73 2d 62 6c 6f 63 6b 73 20 2e 66 6c 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63
                                                                                                                          Data Ascii: alignwide,body.fl-full-width.has-blocks .fl-post-content .wp-block-group.alignfull{margin-left:0;margin-right:0}body.fl-full-width.has-blocks .fl-post-content .wp-block-group.alignwide .wp-block-list,body.fl-full-width.has-blocks .fl-post-content .wp-bloc


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          29192.168.2.1849732134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:09 UTC600OUTGET /wp-content/litespeed/css/1023c4b27ab11dadc9b8e830abf3e160.css?ver=81e2d HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:10 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:09 GMT
                                                                                                                          etag: "8773-6759ba81-23a541;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 34675
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:09 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:10 UTC16384INData Raw: 2e 6e 6f 5f 62 6f 72 64 65 72 20 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 37 36 37 36 37 36 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4d 6f 6e 74 73 65 72 72 61 74 22 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 66 6f 6f 74 65 72 20 2e 66 6c 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 66 6c 2d 70 61 67 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6c 2d 70 61 67 65 20 2e 66 6c 2d 63 6f 6e 74 65 6e 74 2d 66 75 6c 6c 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 63 6f
                                                                                                                          Data Ascii: .no_border a:hover{border:none!important}body{background:#767676;font-family:"Montserrat";position:relative}footer .fl-row-content-wrap{background:0 0}.fl-page{width:100%}.fl-page .fl-content-full.container{margin:0;padding:0;width:auto;max-width:none}.co
                                                                                                                          2024-12-11 16:15:10 UTC16384INData Raw: 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 72 5f 74 6f 67 67 6c 65 5f 62 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 66 72 5f 74 6f 67 67 6c 65 5f 62 6f 78 20 2e 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 72 5f 74 6f 67 67 6c 65 5f 62 6f 78 20 2e 62 6f 78 5f 63 6f 6e 74 65 6e 74 7b 62 61
                                                                                                                          Data Ascii: rder:1px solid #fff;background-color:transparent}.fr_toggle_box{position:fixed;bottom:0;left:0;right:0;z-index:1000}.fr_toggle_box .bg{position:fixed;top:0;left:0;right:0;bottom:0;background-color:rgba(0,0,0,.5);display:none}.fr_toggle_box .box_content{ba
                                                                                                                          2024-12-11 16:15:10 UTC1907INData Raw: 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 66 6c 2d 6e 6f 64 65 2d 35 64 35 66 66 38 31 32 63 36 65 30 36 20 2e 75 61 62 62 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 75 74 74 6f 6e 2d 77 72 61 70 2e 75 61 62 62 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 75 74 74 6f 6e 2d 72 65 70 6f 6e 73 69 76 65 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 6f 76 65 72 6e 6d 65 6e 74 2d 70 61 67 65 20 2e 66 6c 2d 6d 6f 64 75 6c 65 20 2e 66 6c 2d 68 65 61 64 69 6e 67 20 2e 66 6c 2d 68 65 61 64 69 6e 67 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 30 70 78 7d 2e 70 68 6f 6e 65 4e 75
                                                                                                                          Data Ascii: bar{position:fixed}}@media screen and (max-width:480px){.fl-node-5d5ff812c6e06 .uabb-marketing-button-wrap.uabb-marketing-button-reponsive-center{text-align:center !important}.government-page .fl-module .fl-heading .fl-heading-text{font-size:40px}.phoneNu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          30192.168.2.1849733134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:10 UTC600OUTGET /wp-content/litespeed/css/eac5778fa3ac37b1345debc64a59f1c7.css?ver=3e00b HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:10 UTC768INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:10 GMT
                                                                                                                          etag: "5133-6759ba81-23a6df;;;"
                                                                                                                          last-modified: Wed, 11 Dec 2024 16:14:57 GMT
                                                                                                                          content-type: text/css
                                                                                                                          content-length: 20787
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:10 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:10 UTC16384INData Raw: 2e 6c 67 2d 73 75 62 2d 68 74 6d 6c 2c 2e 6c 67 2d 74 6f 6f 6c 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 67 3b 73 72 63 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 72 61 6e 64 2d 63 68 69 6c 64 2f 66 6f 6e 74 73 2f 6c 67 2e 65 6f 74 3f 6e 31 7a 33 37 33 29 3b 73 72 63 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 72 61 6e 64 2d 63 68 69 6c 64 2f 66 6f 6e 74 73 2f 6c 67 2e 65 6f 74 3f 23 69 65 66 69 78 6e 31 7a 33 37 33 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65
                                                                                                                          Data Ascii: .lg-sub-html,.lg-toolbar{background-color:rgba(0,0,0,.45)}@font-face{font-display:swap;font-family:lg;src:url(/wp-content/plugins/grand-child/fonts/lg.eot?n1z373);src:url(/wp-content/plugins/grand-child/fonts/lg.eot?#iefixn1z373) format("embedded-opentype
                                                                                                                          2024-12-11 16:15:10 UTC4403INData Raw: 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 21 69 6d 70 6f 72 74 61 6e 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 6c 67 2d 6f 75 74 65 72 2e 6c 67 2d 67 72 61 62 20 69 6d 67 2e 6c 67 2d 6f 62 6a 65 63 74 7b 63 75 72 73 6f 72 3a 2d 77 65 62 6b 69 74 2d 67 72 61 62 3b 63 75 72 73 6f 72 3a 2d 6d 6f 7a 2d 67 72 61 62 3b 63 75 72 73 6f 72 3a 2d 6f 2d 67 72 61 62 3b 63 75 72 73 6f 72 3a 2d 6d 73 2d 67 72 61 62 3b 63 75 72 73 6f 72 3a 67 72 61 62 7d 2e 6c 67 2d 6f 75 74 65 72 2e 6c 67 2d 67 72 61 62 62 69 6e 67 20 69 6d 67 2e 6c 67 2d 6f 62 6a 65 63 74 7b 63 75 72 73 6f 72 3a 6d 6f 76 65 3b 63 75 72 73 6f 72 3a 2d 77 65 62 6b 69 74 2d 67 72 61 62 62 69 6e 67 3b
                                                                                                                          Data Ascii: ition-duration:0s!important;transition-duration:0s!important;opacity:1}.lg-outer.lg-grab img.lg-object{cursor:-webkit-grab;cursor:-moz-grab;cursor:-o-grab;cursor:-ms-grab;cursor:grab}.lg-outer.lg-grabbing img.lg-object{cursor:move;cursor:-webkit-grabbing;


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          31192.168.2.1849734134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:10 UTC580OUTGET /wp-content/plugins/litespeed-cache/assets/js/webfontloader.min.js HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:10 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:10 GMT
                                                                                                                          etag: "2f42-672dafc2-2a0e53;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:22 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 12098
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:10 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:10 UTC12098INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 74 2e 62 69 6e 64 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 69 2c 74 29 7b 69 66 28 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 69 66 28 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                          Data Ascii: !function(){function e(t,n,i){return t.call.apply(t.bind,arguments)}function o(n,i,t){if(!n)throw Error();if(2<arguments.length){var e=Array.prototype.slice.call(arguments,2);return function(){var t=Array.prototype.slice.call(arguments);return Array.proto


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          32192.168.2.1849735134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:10 UTC625OUTGET /wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:10 UTC771INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:10 GMT
                                                                                                                          etag: "12bc0-6746c2fb-1f2618;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: font/woff2
                                                                                                                          content-length: 76736
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:10 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:10 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 2b c0 00 0d 00 00 00 02 0b 60 00 01 2b 66 01 4b 86 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 7a 11 08 0a 87 bb 3c 85 ed 22 01 36 02 24 03 8e 2c 0b 87 18 00 04 20 05 8b 05 07 aa 5d 5b c5 9f 71 a6 ea 22 ec 7a 24 cc ad 6e 22 02 fc fb 5a 55 63 62 cb fd cc 46 d4 6e 07 94 fa 67 31 5e 70 5c f7 38 10 89 5b 3d fb ff ff ff b7 24 f8 8f 21 ce fb 47 7c 07 10 42 d2 a4 55 55 6b ab 3a b7 19 38 91 dd 52 9b cc 55 7a ef dd 16 61 ac ab 8e b2 1a 6d d9 ea e0 e4 cc cb 44 fb 61 78 b8 e0 06 72 1e 76 b6 2c f3 e9 bc 07 13 6c 12 16 97 47 79 72 48 c2 41 70 10 86 8d 52 dc dd 7a ca 73 b3 de 5e a4 48 8f 7c 58 49 78 d5 37 89 d0 55 22 f6 65 a4 e4 f5 74 58 4c 5b 99 6e 4f cf da 6b b3 2c 6f ef fb b0 22 17
                                                                                                                          Data Ascii: wOF2+`+fK$?FFTM`z<"6$, ][q"z$n"ZUcbFng1^p\8[=$!G|BUUk:8RUzamDaxrv,lGyrHApRzs^H|XIx7U"etXL[nOk,o"
                                                                                                                          2024-12-11 16:15:10 UTC16384INData Raw: 78 e8 7b 8e 74 c4 ed f4 2e 0c b7 8f b3 6b e5 59 29 20 fd 0c e4 22 e2 0d 01 4d 2f 98 44 2e c6 44 53 b8 2e 87 27 00 e5 5a c6 cf 92 01 93 18 9e 05 18 a1 8d c0 71 9b d4 99 25 dd 2c 27 38 11 0e 52 34 05 5b 76 41 68 76 24 24 54 c9 41 02 13 c5 43 0d 60 94 1f 6d c2 51 94 2a 4b 82 18 22 85 eb fb 8f fa 03 c0 2b 38 f0 31 41 de 1d 98 26 08 d3 4a 2c 8e eb af 4a 8f fe d6 eb 77 00 1a 3f 6c 4f 98 64 27 4e c1 42 54 32 d0 7c b9 7e 59 de a5 e5 fb cd 07 8a 7b 95 07 6b 6b e4 d0 f1 51 c0 9f b5 d7 99 e9 55 b0 5c 32 af 77 a4 93 3d 9c 97 e8 72 1d 85 ed 7a 60 32 cd 82 73 3f d8 08 0f 4e bb b2 97 11 50 59 a3 32 1b 1b 25 5c 31 15 c9 a6 3c d5 6a 3d ce 11 1a 10 fb 49 37 57 ee 3b f4 1e af ad 9d e9 e6 fa a3 cb 0d 7f 03 f2 93 48 57 8c 76 67 bb 76 fe 7c 61 83 3d 37 3e d1 8c 17 05 dd 43 7e
                                                                                                                          Data Ascii: x{t.kY) "M/D.DS.'Zq%,'8R4[vAhv$$TAC`mQ*K"+81A&J,Jw?lOd'NBT2|~Y{kkQU\2w=rz`2s?NPY2%\1<j=I7W;HWvgv|a=7>C~
                                                                                                                          2024-12-11 16:15:11 UTC16384INData Raw: c5 18 64 0e c6 88 f3 c5 d1 a1 53 32 96 49 a3 61 33 3f 6c 3e e8 1f 30 69 9d 44 a4 38 08 68 30 f5 81 d0 cf 56 5a e5 72 34 34 6c 0a c2 91 a2 57 7e eb a3 34 5b ca 6a 7c a5 2a 23 a5 de 58 8f 0a 06 64 24 dc 6a 14 28 c9 0b ca ef 0c fe 28 d5 d6 92 3f 46 a2 ce 4a 25 89 aa 25 cb f3 82 72 02 a0 be 87 42 f1 c5 8a f9 22 70 b0 53 2e 01 a2 ab 46 14 3c 8c df bb 65 c9 fb 92 46 2e d7 cf da f0 c5 94 03 dd 91 91 fa 8d 1d 2c c6 b7 2a bf f6 a5 61 81 59 7d 04 e5 3b 31 ab bd 3e b1 5d d2 2d f6 dd 6b 0c 37 6c c7 2b a7 48 04 93 cf 7f 76 0c e7 bf 7d be a6 34 83 0a 86 5a 0e 2e 21 0a 75 2f 7d 3f 93 da 58 5a 71 0c cd 2d 83 f0 04 17 b6 26 c4 d9 af 80 fe 36 f1 f0 0a b5 bf 57 89 b8 e4 4f 8c a5 1b f3 53 f3 b5 61 c8 f8 22 36 54 20 c3 2f 18 0c 07 4f 36 26 36 3c 4a 3e 96 cc 2f 70 75 b6 04 cd
                                                                                                                          Data Ascii: dS2Ia3?l>0iD8h0VZr44lW~4[j|*#Xd$j((?FJ%%rB"pS.F<eF.,*aY};1>]-k7l+Hv}4Z.!u/}?XZq-&6WOSa"6T /O6&6<J>/pu
                                                                                                                          2024-12-11 16:15:11 UTC16384INData Raw: 39 e6 79 fc 85 0d 11 52 1f fb 2f 82 c8 14 94 1f 21 5f 85 c8 2c 6b 56 50 87 e3 b0 26 7b eb 24 9a 99 1d 6a 8d 47 5c 56 2e 22 ae f7 68 65 b3 fa dd f7 01 15 68 4a 15 3c 51 22 69 31 d8 9c 1c 81 c9 1c 46 d5 ce ec 27 99 ee b8 8b 86 7f 46 d2 09 2d 8a 21 27 30 8c 87 53 07 b0 7a 2a 4b c6 a2 d6 67 63 f1 08 d0 b1 5b 83 98 db 7e 4f 6b 63 3c 76 ee b1 7d 5c bb 27 a9 f1 a9 1f f0 1d f5 b4 da ff a1 7f dd d3 8e 54 f1 9d 03 d2 ff 07 35 1e 93 7a ce ea ec a4 4d d1 d9 5d 73 0f c7 72 48 4a 8e e6 d7 e9 2b 54 c3 77 40 82 ee 69 0b 08 88 25 6a 5b 37 4d 34 c3 7b 07 0f 8c 2d 70 69 d8 aa 25 26 6f 5b 16 ed ab 2d e9 5b 5e ec 3b 71 e0 70 95 83 5c d5 97 61 32 35 2d d9 9e 6c 5b 1e 17 5f 91 60 4e 9d f1 20 77 ed 4d 5f 81 34 f0 d9 eb 03 18 8e 63 71 ff 39 04 76 1c d9 7c 3f ea 81 d7 cf 3c 58 54
                                                                                                                          Data Ascii: 9yR/!_,kVP&{$jG\V."hehJ<Q"i1F'F-!'0Sz*Kgc[~Okc<v}\'T5zM]srHJ+Tw@i%j[7M4{-pi%&o[-[^;qp\a25-l[_`N wM_4cq9v|?<XT
                                                                                                                          2024-12-11 16:15:11 UTC11200INData Raw: 3a 87 cf 4d a3 a7 0a cf 7c 0d 27 1a 3f 06 24 47 5a d0 60 c9 bb 5c 17 45 9d 01 78 fb 93 1b e3 b3 1a 71 fe 05 58 72 7b 59 c8 e2 16 83 bd 70 6e 8a 08 df 89 b0 e8 2d 17 1a a6 b6 f7 07 f5 37 7e da e4 c0 03 cf c2 0f e0 87 b7 00 97 23 d6 4e ee 03 f4 38 a1 56 50 a4 fb 92 0d d7 b9 3e 42 5d b2 4d 8c 1b 74 52 92 88 90 9b e4 ce bb 33 c0 30 9a 4b ae 7e 48 ff 1a 08 a0 dd ec 1c 3e 0e d1 45 46 46 ca 6e 22 d0 10 e9 b1 8a b6 ca 76 2c 10 94 95 e7 46 c3 07 af b3 63 88 64 21 f2 c1 f2 53 2f b3 a6 2f 1a e1 41 59 a6 a2 bd a1 a1 aa ab 3c 8b a8 56 77 cd 0b 64 0e 91 1f 4d 44 e2 bb af 87 08 6c 03 20 a6 b2 07 4a 5c 2f 39 07 33 c3 9f e9 45 08 b1 c3 40 64 d2 de 23 48 30 35 4c 46 06 90 84 4a b8 4d 73 35 2f 6a 63 f5 98 84 1e 44 fb 61 ea 80 4f 8d f1 24 d9 1c 81 4b 8c 74 d5 45 fc 07 7b 06
                                                                                                                          Data Ascii: :M|'?$GZ`\ExqXr{Ypn-7~#N8VP>B]MtR30K~H>EFFn"v,Fcd!S//AY<VwdMDl J\/93E@d#H05LFJMs5/jcDaO$KtE{


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          33192.168.2.1849736134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:10 UTC624OUTGET /wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:11 UTC771INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:10 GMT
                                                                                                                          etag: "131bc-6746c2fb-1f2623;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: font/woff2
                                                                                                                          content-length: 78268
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:10 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:11 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 bc 00 0d 00 00 00 03 17 f4 00 01 31 62 01 4b 86 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 80 30 af b3 40 70 db 00 aa 4a 9e c3 f8 1f 50 30 8e 4d a1 37 ab 7e 33 48 f8 ef 6a c6 b6 0c 9a dd 0e 10 39 f2 f5 8c ec ff ff ff ff 65 c9 42 c6 f6 7f 83 7b 06 1b 1b 13 41 31 43 a9 ac cc aa 14 85 9a d8 74 43 60 be ed 54 88 7d ca 83 94 d2 c9 50 08 02 68 7a b5 53 c4 63 42 66 ce a4 d3 1e 50 a6 20 cd 3c 1e 1c 22 3c d6 69 09 12 42 0a 95 9c c4 fb de 2b 0f 9e d4 02 a8 08 a8 08 a8 ec 1c 42 dc cf 30 a8 67 78 90 12 63 29 aa ab 68 55 04 54 17 75 6d 2b d8 ea 34 87 97 94 3a 9f 60 90 e9 a2 a3 99 21
                                                                                                                          Data Ascii: wOF211bK$?FFTM`NhB6$04 +.[u0@pJP0M7~3Hj9eB{A1CtC`T}PhzScBfP <"<iB+B0gxc)hUTum+4:`!
                                                                                                                          2024-12-11 16:15:11 UTC16384INData Raw: f2 6d 1b 8d eb 32 4f 1c c0 a7 e6 71 e0 96 88 7d b6 34 07 fe f4 7e 45 72 88 92 40 ae 89 5a a3 ed b6 64 ce da fc c0 47 5f 62 06 d4 6d 96 34 65 73 93 f7 96 c3 46 dc 60 a8 d2 10 dc f1 dd b9 51 58 57 84 29 c4 19 90 50 d6 21 05 3f 24 51 af 07 78 e8 7f a6 aa fa 54 74 d9 e8 b4 00 67 47 08 43 1d 96 12 03 f8 41 15 48 11 89 5a c8 ff 96 5c 3c ec 68 9e 48 bd 69 a1 15 7a c7 22 b0 b5 00 87 4d 6f 74 0a c4 93 66 78 52 c5 9a 89 b5 d5 94 2b 0d dc 5b 97 b1 56 7d 2f 0b 6a af ab 25 8b ea 0b 27 9a c1 9d d9 73 4d f3 85 6a c2 4a fb 9b 17 4b 2e 93 e2 4c e3 5c b9 a2 9f a4 f2 a1 09 57 37 54 24 73 54 73 d5 8c 3a 5d fa ad 8a b9 a6 72 6e 8c 7c 94 ee b5 31 f6 bd 72 64 94 fb ab e7 27 6f fe 1e 19 e7 ba 28 fe 41 bb ca dd 23 1f ff c0 de f0 04 1e 8e 84 b9 66 22 c7 59 4f 3e e9 d1 d5 7b aa 21
                                                                                                                          Data Ascii: m2Oq}4~Er@ZdG_bm4esF`QXW)P!?$QxTtgGCAHZ\<hHiz"MotfxR+[V}/j%'sMjJK.L\W7T$sTs:]rn|1rd'o(A#f"YO>{!
                                                                                                                          2024-12-11 16:15:11 UTC16384INData Raw: e6 15 fd 55 0c 88 82 bc f7 46 ad 56 fb 69 08 84 3d 3e d9 8a c7 3d 9d 72 69 ee 1f 31 55 33 6c 9d 9d 37 d6 76 da 66 c4 54 7e 58 67 4d f9 27 33 a2 ec 4b 84 2a 50 55 5c 92 ac 2a 29 56 07 f8 25 7f 69 88 88 f9 a7 58 59 f4 e0 3c a2 47 b0 03 5c 21 65 35 8c 1b 00 2e b5 23 9f 90 01 e0 e4 91 ec 1c 19 00 3e 6d 4f e5 91 01 90 aa 86 49 08 4e 02 78 34 63 69 a0 47 6d 75 c3 be 3d ac 08 e4 aa 45 05 6b 91 29 c1 7b 7a 96 9a 72 3d f4 6b 7b 38 fe 9c 1e b3 b3 97 6d bc f1 ac 16 65 ec 9a 9e ac ac c9 10 14 54 7e a0 8e 8e 80 a7 5c d8 b8 0b c6 e1 6e 74 00 c3 86 89 c3 fa dc 25 39 fc c8 d7 42 91 27 a2 db 2c 86 a2 ba 9f ce 45 23 74 57 ae 07 66 dc ac 9f f6 ec ea 63 ee b7 79 a9 a9 50 27 6a 42 e5 46 b0 fa f8 77 9d 9d 9f 51 d9 7b 45 9e 44 e5 40 e7 de 78 f7 49 7f 93 0b 3d 2f f8 74 d0 2e a6
                                                                                                                          Data Ascii: UFVi=>=ri1U3l7vfT~XgM'3K*PU\*)V%iXY<G\!e5.#>mOINx4ciGmu=Ek){zr=k{8meT~\nt%9B',E#tWfcyP'jBFwQ{ED@xI=/t.
                                                                                                                          2024-12-11 16:15:11 UTC16384INData Raw: 9d 3b a2 7d ce 2f 3e 04 f5 47 f5 e1 95 84 29 34 2e e4 07 b6 42 96 32 31 91 c4 76 82 7e f0 f7 dc 83 6b 85 a1 4a 46 2c 83 e6 8d d5 e2 7b 30 f1 ee 1f 7a d2 25 f0 73 21 8e eb 11 ef 0f 6d 8f cd 83 c5 5a 7b 45 02 34 de 74 d7 07 c1 92 27 e9 a2 13 ce 13 7b 6c 9e 5b 46 9e 8e fd 1b 0e f5 5c 7d 32 06 42 77 8b fb 28 05 fa 3b 9c 92 0b f4 bf a8 3f 4e 49 38 46 9d ab ec 17 5b fe d3 53 f3 b3 ee 26 a3 2c 99 57 2e 0e 66 34 1d 29 20 e7 45 23 dc ad 2c 2f 0d 1c 3f 7a 2f 39 a6 90 b2 97 b8 8a 8c 4d eb 81 a2 df 3b 3d 6d e9 94 a1 80 73 47 85 1e 76 2e cf 83 c7 bc 2f 31 15 c1 c4 d0 8c 8d 77 33 bb 25 6a 59 97 a6 39 e0 72 bb 24 01 40 9b b6 5c c7 0b b9 2a 12 52 6a aa 2b c8 47 f6 18 e5 ae 18 12 f4 85 93 c6 9b ee f9 27 f8 2a b6 d5 09 46 f9 0d 35 f2 04 76 84 8f 4b c7 a7 2f 6e 32 0f ce 5a
                                                                                                                          Data Ascii: ;}/>G)4.B21v~kJF,{0z%s!mZ{E4t'{l[F\}2Bw(;?NI8F[S&,W.f4) E#,/?z/9M;=msGv./1w3%jY9r$@\*Rj+G'*F5vK/n2Z
                                                                                                                          2024-12-11 16:15:11 UTC12732INData Raw: 15 ee bc ea 46 f0 ae 1c 16 52 7d 45 69 ee 15 29 0b 17 46 64 bb 4f 3f 4c 32 e4 5f 6b b9 c6 82 23 b4 dc 97 4e 4e 70 75 a7 de 21 d9 46 75 12 33 a4 6d 16 5e 90 12 10 0d a9 31 d2 42 6c b6 4f 93 79 75 91 6d 84 4b 4f f3 de c9 33 e3 c0 81 19 02 45 20 61 01 93 cc 64 5f 13 b5 45 5a 60 a6 fc 84 fb 1c 6e 47 9f 44 3a ef 88 f8 7a d4 66 44 e7 22 f9 94 af e0 cb 68 06 10 39 fe 45 e0 6b ce b8 4b c7 29 5c 38 d5 f5 3b a1 bb 01 04 73 1a 89 4c f3 4c d4 01 10 da 58 ea 00 2d ec 2f 42 a7 82 9d 6e e0 29 47 90 d0 67 b3 a6 a6 d9 6d ce c5 f6 a6 36 bb bd a8 d0 75 94 02 09 50 d7 ec a9 c5 7d f8 e1 f4 b6 ea fd 0a c7 3b 3a 2e a1 c5 7a 6c ee 6d c7 d7 f6 5c ce 01 7f ac d2 fe e7 cc 05 c7 76 b2 36 2e e1 ac 72 d8 59 0f ee 3c 6a d6 eb ca b2 80 cb 5b a4 d7 f6 62 64 23 d3 f3 59 2b 1f 9e 6f 8c 7c
                                                                                                                          Data Ascii: FR}Ei)FdO?L2_k#NNpu!Fu3m^1BlOyumKO3E ad_EZ`nGD:zfD"h9EkK)\8;sLLX-/Bn)Ggm6uP};:.zlm\v6.rY<j[bd#Y+o|


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          34192.168.2.1849737134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:11 UTC560OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:12 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:11 GMT
                                                                                                                          etag: "15601-65781bf7-bf05f;;;"
                                                                                                                          last-modified: Tue, 12 Dec 2023 08:38:15 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 87553
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:11 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:12 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                          Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                          2024-12-11 16:15:12 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                          Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                          2024-12-11 16:15:12 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                          Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                          2024-12-11 16:15:12 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                          Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                          2024-12-11 16:15:12 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                                          Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                                          2024-12-11 16:15:12 UTC5633INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                                          Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          35192.168.2.1849738134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:11 UTC588OUTGET /wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.js?ver=4.5.0 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:12 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:11 GMT
                                                                                                                          etag: "36fc-672dafc5-2a100c;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:25 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 14076
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:11 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:12 UTC14076INData Raw: 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 73 63 72 69 70 73 20 66 6f 72 20 6d 65 6e 75 20 66 72 6f 6e 74 65 6e 64 2e 0a 20 2a 20 40 61 75 74 68 6f 72 20 45 78 70 72 65 73 73 54 65 63 68 20 53 79 73 74 65 6d 0a 20 2a 0a 20 2a 20 40 73 69 6e 63 65 20 34 2e 30 2e 30 0a 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 20 6a 51 75 65 72 79 20 29 20 7b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 52 6d 70 4d 65 6e 75 20 43 6c 61 73 73 0a 09 20 2a 20 54 68 69 73 20 52 4d 50 20 63 6c 61 73 73 20 69 73 20 68 61 6e 64 6c 69 6e 67 20 74 68 65 20 66 72 6f 6e 74 65 6e 64 20 65 76 65 6e 74 73 20 61 6e 64 20 61 63 74 69 6f 6e 20 6f 6e 20 6d 65 6e 75 20 65 6c 65 6d 65
                                                                                                                          Data Ascii: /** * This file contain the scrips for menu frontend. * @author ExpressTech System * * @since 4.0.0 */jQuery( document ).ready( function( jQuery ) {/** * RmpMenu Class * This RMP class is handling the frontend events and action on menu eleme


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          36192.168.2.1849739134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:11 UTC620OUTGET /wp-content/uploads/2024/09/CB_LOGO_color.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:12 UTC770INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:11 GMT
                                                                                                                          etag: "29be-66f3c62d-729ce3;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:13:33 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 10686
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:11 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:12 UTC10686INData Raw: 52 49 46 46 b6 29 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 dd 02 00 a3 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                          Data Ascii: RIFF)WEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          37192.168.2.1849742134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:11 UTC404OUTGET /wp-content/plugins/litespeed-cache/assets/js/webfontloader.min.js HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:12 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:12 GMT
                                                                                                                          etag: "2f42-672dafc2-2a0e53;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:22 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 12098
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:12 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:12 UTC12098INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 74 2e 62 69 6e 64 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 69 2c 74 29 7b 69 66 28 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 69 66 28 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                          Data Ascii: !function(){function e(t,n,i){return t.call.apply(t.bind,arguments)}function o(n,i,t){if(!n)throw Error();if(2<arguments.length){var e=Array.prototype.slice.call(arguments,2);return function(){var t=Array.prototype.slice.call(arguments);return Array.proto


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          38192.168.2.1849743216.198.54.34435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:11 UTC588OUTGET /compose/9e236b59-19f3-4d69-8428-dbcc03e63f61 HTTP/1.1
                                                                                                                          Host: ekr.zdassets.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:12 UTC1312INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:12 GMT
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                          access-control-expose-headers:
                                                                                                                          access-control-max-age: 7200
                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-download-options: noopen
                                                                                                                          x-permitted-cross-domain-policies: none
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          cdn-cache-control: max-age=60
                                                                                                                          vary: Accept, Origin
                                                                                                                          cache-control: max-age=300, public, stale-while-revalidate=300, stale-if-error=21600
                                                                                                                          etag: W/"649a5c4d6777222aeb0bda4e7889d6f7"
                                                                                                                          x-request-id: 8f0606c69ca42a78-SEA
                                                                                                                          X-Request-ID: 8f0606c69ca42a78-SEA
                                                                                                                          X-Request-ID: 8f0606c69ca42a78-SEA
                                                                                                                          x-runtime: 0.010773
                                                                                                                          X-Zendesk-Zorg: yes
                                                                                                                          X-Zendesk-Zorg: yes
                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7PGoqLVpqT5kmtApIeRqymQGzp6s3HVmi%2B8BTfPFvKcqyB6JGRFSpl%2F7wB3cckCH%2BgdrT4QfoFhepFfM%2BUYv3%2BK9nr3wr8RYl6FxXjL9qUBgCYFTiJT01%2BcGr3S0Hdcwam4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f06c5a55ae58c65-EWR
                                                                                                                          2024-12-11 16:15:12 UTC57INData Raw: 31 36 38 0d 0a 7b 22 70 72 6f 64 75 63 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 77 65 62 5f 77 69 64 67 65 74 22 2c 22 69 64 22 3a 22 68 74 74 70 73 63 62 66 6c 6f 6f 72
                                                                                                                          Data Ascii: 168{"products":[{"name":"web_widget","id":"httpscbfloor
                                                                                                                          2024-12-11 16:15:12 UTC310INData Raw: 73 69 6e 63 63 6f 6d 68 65 6c 70 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 22 2c 22 62 6f 6f 74 73 74 72 61 70 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 63 68 61 74 22 5d 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6b 72 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 2f 63 6f 6d 70 6f 73 65 5f 70 72 6f 64 75 63 74 2f 77 65 62 5f 77 69 64 67 65 74 2f 39 36 33 31 34 38 32 61 34 34 38 65 31 65 63 38 37 38 30 33 32 39 35 65 30 30 37 39 30 62 63 37 32 34 39 33 62 30 66 63 3f 66 65 61 74 75 72 65 73 25 35 42 25 35 44 3d 63 68 61 74 22 2c 22 61 73 73 65 74 73 22 3a 7b 22 73 63 72 69 70 74 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 7a 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 5f 77 69 64 67 65 74 2f 6c 61 74 65 73
                                                                                                                          Data Ascii: sinccomhelp.zendesk.com","bootstrap":null,"features":["chat"],"url":"https://ekr.zendesk.com/compose_product/web_widget/9631482a448e1ec87803295e00790bc72493b0fc?features%5B%5D=chat","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/lates
                                                                                                                          2024-12-11 16:15:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          39192.168.2.1849744134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:13 UTC412OUTGET /wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.js?ver=4.5.0 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:13 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:13 GMT
                                                                                                                          etag: "36fc-672dafc5-2a100c;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:25 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 14076
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:13 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:13 UTC14076INData Raw: 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 73 63 72 69 70 73 20 66 6f 72 20 6d 65 6e 75 20 66 72 6f 6e 74 65 6e 64 2e 0a 20 2a 20 40 61 75 74 68 6f 72 20 45 78 70 72 65 73 73 54 65 63 68 20 53 79 73 74 65 6d 0a 20 2a 0a 20 2a 20 40 73 69 6e 63 65 20 34 2e 30 2e 30 0a 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 20 6a 51 75 65 72 79 20 29 20 7b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 52 6d 70 4d 65 6e 75 20 43 6c 61 73 73 0a 09 20 2a 20 54 68 69 73 20 52 4d 50 20 63 6c 61 73 73 20 69 73 20 68 61 6e 64 6c 69 6e 67 20 74 68 65 20 66 72 6f 6e 74 65 6e 64 20 65 76 65 6e 74 73 20 61 6e 64 20 61 63 74 69 6f 6e 20 6f 6e 20 6d 65 6e 75 20 65 6c 65 6d 65
                                                                                                                          Data Ascii: /** * This file contain the scrips for menu frontend. * @author ExpressTech System * * @since 4.0.0 */jQuery( document ).ready( function( jQuery ) {/** * RmpMenu Class * This RMP class is handling the frontend events and action on menu eleme


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          40192.168.2.1849745134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:13 UTC384OUTGET /wp-content/uploads/2024/09/CB_LOGO_color.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:13 UTC770INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:13 GMT
                                                                                                                          etag: "29be-66f3c62d-729ce3;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:13:33 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 10686
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:13 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:13 UTC10686INData Raw: 52 49 46 46 b6 29 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 dd 02 00 a3 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                          Data Ascii: RIFF)WEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          41192.168.2.1849746134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:13 UTC384OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:14 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:13 GMT
                                                                                                                          etag: "15601-65781bf7-bf05f;;;"
                                                                                                                          last-modified: Tue, 12 Dec 2023 08:38:15 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 87553
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:13 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                          Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                          Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                          Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                          Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                                          Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                                          2024-12-11 16:15:14 UTC5633INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                                          Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          42192.168.2.1849747134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:13 UTC695OUTGET /wp-content/uploads/bb-plugin/icons/ultimate-icons/fonts/Ultimate-Icons.ttf?1ddi1j HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://cbfloorsinc.com/wp-content/litespeed/css/6c20cc0aa46868a81e683f1dc7ecb675.css?ver=35135
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:14 UTC783INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:13 GMT
                                                                                                                          etag: "16b60-624dde93-13e314;;;"
                                                                                                                          last-modified: Wed, 06 Apr 2022 18:40:19 GMT
                                                                                                                          content-type: application/x-font-ttf
                                                                                                                          content-length: 93024
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:13 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 0f 12 07 b0 00 00 00 bc 00 00 00 60 63 6d 61 70 17 56 d4 09 00 00 01 1c 00 00 00 54 67 61 73 70 00 00 00 10 00 00 01 70 00 00 00 08 67 6c 79 66 63 a1 e4 71 00 00 01 78 00 01 5e 44 68 65 61 64 0b d5 de 29 00 01 5f bc 00 00 00 36 68 68 65 61 08 c3 06 48 00 01 5f f4 00 00 00 24 68 6d 74 78 1a 63 64 04 00 01 60 18 00 00 06 1c 6c 6f 63 61 cb 62 23 a4 00 01 66 34 00 00 03 10 6d 61 78 70 01 9f 02 9b 00 01 69 44 00 00 00 20 6e 61 6d 65 d1 7e 97 9e 00 01 69 64 00 00 01 da 70 6f 73 74 00 03 00 00 00 01 6b 40 00 00 00 20 00 03 04 04 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 ea
                                                                                                                          Data Ascii: 0OS/2`cmapVTgasppglyfcqx^Dhead)_6hheaH_$hmtxcd`locab#f4maxpiD name~idpostk@ 3@
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 05 32 06 0e 06 70 02 08 04 04 06 01 0a 09 1d 1c 29 75 36 01 71 05 05 1f 1c 2c 75 37 04 05 01 02 03 70 05 05 30 06 0e 06 70 a0 30 0f 0e 5f 2a 54 20 18 1a 06 06 02 02 04 fe 80 03 0a 04 2e 6a 24 20 15 0d 5f 0f 29 0e 33 0e 02 0e 5f 2a 54 20 18 1a 06 06 02 02 04 01 80 03 0a 04 2e 6a 24 20 15 0d 5f 0f 28 0f fc f6 05 05 01 40 05 05 04 0e 04 fe c0 07 08 08 07 30 0f 28 0f 01 40 05 05 04 0e 04 fe c0 06 0e 06 30 03 70 60 05 05 40 04 0e 04 60 03 02 02 03 14 f4 03 02 02 03 04 0e 04 f5 15 04 0e 04 34 49 29 49 00 00 08 00 01 ff c1 04 04 03 b1 00 45 00 8a 00 b0 00 b4 00 b9 00 bd 00 c7 00 d5 00 00 13 06 16 17 30 1e 02 17 1e 01 33 32 36 37 36 34 27 2e 01 27 37 36 34 27 26 22 0f 01 2e 01 27 37 36 34 27 26 22 0f 01 2e 01 31 2e 01 3f 01 3e 01 17 30 1e 02 17 16 32 37 36 34 27
                                                                                                                          Data Ascii: 2p)u6q,u7p0p0_*T .j$ _)3_*T .j$ _(@0(@0p`@`4I)IE0326764'.'764'&".'764'&".1.?>02764'
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 35 02 aa 35 4b 4b 0a 19 12 fd 56 12 19 19 12 02 aa 12 19 d5 fe aa 11 19 19 11 01 56 11 19 19 11 03 95 4b 35 fd 56 35 4b 4b 35 02 aa 35 4b fc d6 12 19 19 12 02 aa 12 19 19 12 fe d6 19 12 12 19 19 12 12 19 00 02 00 2b ff eb 03 d5 03 95 00 2b 00 3b 00 00 01 21 35 34 36 33 32 16 1d 01 14 16 33 32 36 3d 01 34 2e 02 23 22 0e 02 1d 01 23 22 06 15 11 14 16 33 21 32 36 35 11 34 26 23 13 14 06 23 21 22 26 35 11 34 36 33 21 32 16 15 03 55 fe 00 64 47 47 64 19 11 12 19 28 46 5d 35 35 5d 46 28 55 35 4b 4b 35 02 aa 35 4b 4b 35 2b 19 12 fd 56 12 19 19 12 02 aa 12 19 01 eb aa 47 64 64 47 2a 12 19 19 12 2a 35 5e 45 28 28 45 5e 35 aa 4b 35 ff 00 35 4b 4b 35 01 00 35 4b fe 80 12 19 19 12 01 00 11 19 19 11 00 03 00 2b ff eb 03 c9 03 95 00 20 00 34 00 54 00 00 25 27 3e 01 35
                                                                                                                          Data Ascii: 55KKVVK5V5KK55K++;!54632326=4.#"#"3!2654&##!"&5463!2UdGGd(F]55]F(U5KK55KK5+VGddG**5^E((E^5K55KK55K+ 4T%'>5
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: 3b 2b 2b 3c 3c 2b 12 21 21 12 13 21 21 13 cd 2b 3b 3b 2b 2b 3c 3c 2b 12 21 21 12 12 21 21 ab 22 30 13 13 23 19 18 23 13 14 2f 22 15 27 0d 18 01 17 15 37 41 4a 27 28 49 41 37 16 17 01 18 0e 26 16 b3 22 30 14 12 23 19 08 10 07 10 02 12 24 6c 3f 3e 6c 24 13 02 11 06 11 08 18 24 12 14 30 21 01 5a 59 41 41 59 59 41 41 59 01 01 3b 2c 2c 3b 3b 2c 2c 3b 35 59 41 41 59 59 41 41 59 01 00 3a 2c 2c 3a 3a 2c 2c 3a ff 00 59 41 41 59 59 41 41 59 01 00 3a 2c 2c 3a 3a 2c 2c 3a fe 34 59 41 41 59 59 41 41 59 01 01 3b 2c 2c 3b 3b 2c 2c 3b fd cb 13 0a 09 0e 0e 09 0a 13 17 14 24 67 3a 35 52 39 1d 1d 39 52 35 3a 67 24 14 17 67 13 0a 09 0d 0a 0a 18 4f 2e 5a 63 63 5a 2e 4f 18 0a 0a 0d 0a 09 13 00 00 00 03 00 02 ff c0 03 ff 03 bf 00 1f 00 25 00 35 00 00 01 2e 01 23 22 06 07 01 0e
                                                                                                                          Data Ascii: ;++<<+!!!!+;;++<<+!!!!"0##/"'7AJ'(IA7&"0#$l?>l$$0!ZYAAYYAAY;,,;;,,;5YAAYYAAY:,,::,,:YAAYYAAY:,,::,,:4YAAYYAAY;,,;;,,;$g:5R99R5:g$gO.ZccZ.O%5.#"
                                                                                                                          2024-12-11 16:15:14 UTC16384INData Raw: e6 03 ac 4e 85 b3 66 66 b3 85 4e 4e 85 b3 66 66 b3 85 4e fc 8f 3d 6a 8d 51 51 8d 6a 3d 3d 6a 8d 51 51 8d 6a 3d 02 6b e6 cd cd e6 00 00 01 00 72 ff ca 03 cd 03 b0 00 51 00 00 05 22 26 27 2e 02 36 37 3e 03 37 3e 01 17 1e 01 17 16 06 07 01 0e 01 07 06 26 27 26 34 37 01 36 32 17 16 14 07 01 0e 01 17 1e 01 37 3e 01 37 01 3e 01 27 2e 01 27 26 06 07 0e 03 07 06 16 17 1e 01 37 01 36 32 17 16 14 07 01 0e 01 23 01 1f 32 5a 21 21 27 02 27 2e 1a 7b 93 95 36 26 5c 2e 2e 44 0d 0c 1c 26 fe 23 15 2d 17 17 2a 10 1b 2f 01 4f 0a 1d 0b 0a 0a fe b0 15 07 09 04 0c 07 0b 18 0c 01 dd 19 12 08 07 2a 1b 1c 38 19 35 95 93 7b 1b 45 0e 2d 2d 91 46 01 f3 0a 1d 0b 0a 0a fe 0d 2d 60 2e 36 28 22 21 57 61 65 2e 1b 7c 95 98 36 26 1c 0c 0c 46 2e 2f 5d 27 fe 1d 15 18 02 03 0e 10 1c 60 2f 01
                                                                                                                          Data Ascii: NffNNffN=jQQj==jQQj=krQ"&'.67>7>&'&47627>7>'.'&762#2Z!!''.{6&\..D&#-*/O*85{E--F-`.6("!Wae.|6&F./]'`/
                                                                                                                          2024-12-11 16:15:14 UTC11104INData Raw: 2e 52 3d 23 1d 34 46 29 a0 c0 0d 13 13 0d c0 0d 13 13 4d 40 0d 13 13 0d 40 0d 13 13 03 c0 37 60 80 49 33 5f 51 41 16 26 1b 25 25 1b 26 16 41 51 5f 33 49 80 60 37 fd c2 42 42 06 27 3b 4c 2a 2e 52 3d 23 23 3d 52 2e 2a 4c 3b 27 06 fe fe 13 0d 0d 13 13 0d 0d 13 80 13 0d 0d 13 13 0d 0d 13 00 00 02 00 00 ff c0 04 00 03 c0 00 32 00 3f 00 00 25 0e 03 27 06 2e 02 27 07 11 21 07 1e 03 17 11 2e 03 35 34 3e 02 33 32 1e 02 15 14 0e 02 07 11 3e 03 37 27 21 11 27 01 34 26 23 22 06 15 14 16 33 32 36 35 03 b2 23 5f 70 7e 42 42 7e 70 5f 23 4e 01 00 46 15 38 43 4c 2a 29 47 33 1d 28 46 5d 35 35 5d 46 28 1d 33 47 29 2a 4c 43 38 15 46 01 00 4e fe ce 4b 35 35 4b 4b 35 35 4b 8e 30 4c 36 1d 01 01 1d 36 4c 30 4e 01 00 46 23 3c 2e 20 07 01 83 0b 2e 41 50 2d 35 5d 46 28 28 46 5d 35
                                                                                                                          Data Ascii: .R=#4F)M@@7`I3_QA&%%&AQ_3I`7BB';L*.R=##=R.*L;'2?%'.'!.54>32>7'!'4&#"3265#_p~BB~p_#NF8CL*)G3(F]55]F(3G)*LC8FNK55KK55K0L66L0NF#<. .AP-5]F((F]5


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          43192.168.2.1849748134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:13 UTC620OUTGET /wp-content/uploads/2024/09/IamaHomeowner.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:14 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:13 GMT
                                                                                                                          etag: "1654-66f3c73c-729d04;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:18:04 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 5716
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:13 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:14 UTC5716INData Raw: 52 49 46 46 4c 16 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 03 00 57 02 00 41 4c 50 48 c1 07 00 00 01 7f 20 10 48 31 c1 c9 1c 11 b1 44 22 81 a7 db da 96 b7 d1 b6 6d 97 2c 63 48 c5 ec a8 98 cb fa 03 15 17 d7 c5 a1 1f 10 5f 3d be ac 8b f9 2a 6e 5d 60 5f d4 22 e5 e2 66 a0 55 2c f9 62 56 fa 17 98 2e ea 9d 66 b1 f6 31 e4 63 df f6 e3 3c ce 0c 1d 3a 2f 3a 22 fa 4f 51 b6 ed ba 6d b3 6e 92 56 0f 7b 2e 08 82 04 40 90 1f c0 ff 03 12 94 26 62 23 f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 ef df bb 7e 76 2e 93 32 f4 78 2a 35 e0 4a df 23 cc 47 d2 85 02 f3 e1 74 81 1a 69 e3 05 3d cb 63 29 c3 59 ce a4 0c 2b 35 4a 19 b6 9f 49 1b ea 33 69 43 f3 50 da d0 9d 30 37
                                                                                                                          Data Ascii: RIFFLWEBPVP8XWALPH H1D"m,cH_=*n]`_"fU,bV.f1c<:/:"OQmnV{.@&b#///////////////////////~v.2x*5J#Gti=c)Y+5JI3iCP07


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          44192.168.2.1849749216.198.53.34435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:13 UTC384OUTGET /compose/9e236b59-19f3-4d69-8428-dbcc03e63f61 HTTP/1.1
                                                                                                                          Host: ekr.zdassets.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:14 UTC1159INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:14 GMT
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-download-options: noopen
                                                                                                                          x-permitted-cross-domain-policies: none
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          cdn-cache-control: max-age=60
                                                                                                                          vary: Accept, Origin
                                                                                                                          cache-control: max-age=300, public, stale-while-revalidate=300, stale-if-error=21600
                                                                                                                          etag: W/"649a5c4d6777222aeb0bda4e7889d6f7"
                                                                                                                          x-request-id: 8f06c5b16f0643d3-SEA
                                                                                                                          X-Request-ID: 8f06c5b16f0643d3-SEA
                                                                                                                          X-Request-ID: 8f06c5b16f0643d3-SEA
                                                                                                                          x-runtime: 0.003787
                                                                                                                          X-Zendesk-Zorg: yes
                                                                                                                          X-Zendesk-Zorg: yes
                                                                                                                          CF-Cache-Status: EXPIRED
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BogFb3I1FGYbvRFRYPTjUmCPZ0w%2FlGDl88XmqGh0jAnMwefEToQHUkcrpIBh7i8ZHw9lcWoABiNYYmXoQzGDfA8NdSJB%2FdSW%2FIk4BZX3u7scm9n0izRsCDJt6dWqv%2BgeiYY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f06c5b16f0643d3-EWR
                                                                                                                          2024-12-11 16:15:14 UTC210INData Raw: 31 36 38 0d 0a 7b 22 70 72 6f 64 75 63 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 77 65 62 5f 77 69 64 67 65 74 22 2c 22 69 64 22 3a 22 68 74 74 70 73 63 62 66 6c 6f 6f 72 73 69 6e 63 63 6f 6d 68 65 6c 70 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 22 2c 22 62 6f 6f 74 73 74 72 61 70 22 3a 6e 75 6c 6c 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 63 68 61 74 22 5d 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6b 72 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 2f 63 6f 6d 70 6f 73 65 5f 70 72 6f 64 75 63 74 2f 77 65 62 5f 77 69 64 67 65 74 2f 39 36 33 31 34 38 32 61 34 34 38 65 31 65 63 38 37 38 30 33 32 39 35 65 30 30 37 39 30 62 63 37 32
                                                                                                                          Data Ascii: 168{"products":[{"name":"web_widget","id":"httpscbfloorsinccomhelp.zendesk.com","bootstrap":null,"features":["chat"],"url":"https://ekr.zendesk.com/compose_product/web_widget/9631482a448e1ec87803295e00790bc72
                                                                                                                          2024-12-11 16:15:14 UTC157INData Raw: 34 39 33 62 30 66 63 3f 66 65 61 74 75 72 65 73 25 35 42 25 35 44 3d 63 68 61 74 22 2c 22 61 73 73 65 74 73 22 3a 7b 22 73 63 72 69 70 74 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 7a 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 5f 77 69 64 67 65 74 2f 6c 61 74 65 73 74 2f 77 65 62 2d 77 69 64 67 65 74 2d 66 72 61 6d 65 77 6f 72 6b 2d 39 38 65 65 32 65 38 31 38 30 62 66 63 61 62 62 37 66 31 64 2e 6a 73 22 7d 5d 7d 7d 5d 7d 0d 0a
                                                                                                                          Data Ascii: 493b0fc?features%5B%5D=chat","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js"}]}}]}
                                                                                                                          2024-12-11 16:15:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          45192.168.2.1849752134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:14 UTC707OUTGET /wp-content/uploads/2024/09/Christian-Brothers-BG-Desktop.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/wp-content/litespeed/css/d570523c519ad7e3236eaaa4edc0badc.css?ver=82d87
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:14 UTC772INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:14 GMT
                                                                                                                          etag: "3ab5a-66f3c6fb-729cfd;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:16:59 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 240474
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:14 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 52 49 46 46 52 ab 03 00 57 45 42 50 56 50 38 20 46 ab 03 00 90 e5 13 9d 01 2a 70 08 57 06 3e 9d 48 9f 4b a8 28 27 2a 23 72 3b c0 b0 13 89 67 6d 79 a1 5e bb 8b 3c 03 f9 9f ff fe 90 59 df f9 ff fe f9 f8 7f ff f5 c3 2a 3f a1 c4 4f fc 7e 86 9f 51 ff a3 d0 77 a6 ff c3 bd 48 ff 13 f4 d7 ff ff ae 7c fb df 8c 6d 6e 9c 4a 74 3f 82 f5 e7 e3 77 fc 6d b1 fb 27 f6 db 9e 86 9b f1 7f fd 2f 0f 4f 69 f5 02 ed 40 f2 94 40 6f 06 7f b7 5e b1 7f 62 ff 31 fb 35 d8 03 fe 57 ed a7 b5 cf ea 3f e6 7f 69 3e 02 bf 61 bf 65 fd 78 75 0c fc ff a1 bf f1 7f fb f3 5d f7 cf f9 de b3 2f fe eb 45 be d0 d0 47 ff d7 9d bf 1b e5 29 ed 1f ea 79 eb ff e9 ec 77 fa df a8 d7 9d 0f 58 3f dd 3d 28 f9 a2 ee 99 7a f2 ff 40 e9 c4 b8 36 ff cd e7 63 e8 ff e1 7f e2 fc d1 f4 77 f4 4f 79 9f e7 bd ba 3f cf ce
                                                                                                                          Data Ascii: RIFFRWEBPVP8 F*pW>HK('*#r;gmy^<Y*?O~QwH|mnJt?wm'/Oi@@o^b15W?i>aexu]/EG)ywX?=(z@6cwOy?
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 1b 1a dd 64 b5 cb 09 f5 ab 21 e1 30 fe 44 4d f1 61 0e 68 e1 8a 17 11 cc d7 e6 02 cc f8 9d d5 a4 6e e9 79 ad 0e e2 09 4e fc 3c 7e 9b b5 41 43 d4 66 b8 71 fa 24 a4 90 06 37 c4 31 ab 18 82 ff 29 88 9b cd d6 66 a0 2b 94 88 47 9a c2 04 1f 7e 9d cf 2d 31 9d 5a 58 20 e6 da 1a 29 2f cc 2b 4a a0 14 7b 70 b3 4f fb 77 06 47 4c bc 5a dc 74 d5 22 28 9c be a0 67 21 58 41 54 74 85 c4 40 2e 40 41 d4 58 25 da 5d c4 2e 26 12 73 b9 d5 d8 e9 92 eb d0 e2 41 ab d3 9a 51 78 b0 35 a4 ba dc 63 b2 c8 49 82 31 65 47 a3 ab 08 cd 88 29 de f6 f1 b5 e9 ef 8a 26 15 f0 15 70 e5 93 2e 6b 6c c6 2d f2 75 66 86 3d 32 52 ca ac a3 56 b2 6a e3 95 53 05 f9 be 3e 6d e8 dc 8b a7 8e 4c fa b5 cd 7f dc 4a 60 06 fb 7d a3 c5 32 1d dc c1 78 0d 4a c9 b2 fc 2b 15 87 c3 5f 57 0d 1e 1f 80 4d c5 7d 7a 93 73
                                                                                                                          Data Ascii: d!0DMahnyN<~ACfq$71)f+G~-1ZX )/+J{pOwGLZt"(g!XATt@.@AX%].&sAQx5cI1eG)&p.kl-uf=2RVjS>mLJ`}2xJ+_WM}zs
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 58 ad 16 61 7b 92 dc 0f 96 78 c4 3f fd b6 37 f8 ff 5c 29 4d 18 b5 ac ee d3 17 32 b4 3c f2 96 f9 0f d4 d9 97 46 4d 64 00 38 08 44 5d 7f 3f bb 20 a2 eb 7f 9f d9 23 37 1d b2 2b 1e 88 9f 21 b3 11 cc 43 ec a4 a5 82 99 8c aa 44 6e 26 15 8c a0 ff 4d 42 04 86 f3 4b ea f6 39 83 ee fc 59 28 d3 13 5d 11 7c ac 9e b9 ea ff 4c c8 f2 26 dd 04 37 cb 0c de e0 80 3b b2 7b 6b 6e 56 2c e6 9f a8 fa 2c 98 51 b5 55 9d 0f d7 78 29 7c 67 38 a4 b2 be 3b 30 83 02 37 81 84 eb e3 63 2a 09 99 17 a6 d6 f6 b8 9e dd ef 9e 53 1f b3 f0 db b0 fe ef f2 4a 19 9b ca 7d 71 a6 35 fa 3a fa 00 30 b3 aa 8d f1 69 62 e2 4e b0 e0 ca 5e cf b8 c1 df b7 fd a9 04 68 1b 43 6f db b5 f4 1c 10 0b a0 43 2c b0 ba f3 e8 00 9a ba c2 98 c8 fe 7a 9c 60 25 2b 51 21 7f e7 7e 57 92 fd 7f f3 4f 02 bf c7 34 ec 36 d4 9f
                                                                                                                          Data Ascii: Xa{x?7\)M2<FMd8D]? #7+!CDn&MBK9Y(]|L&7;{knV,,QUx)|g8;07c*SJ}q5:0ibN^hCoC,z`%+Q!~WO46
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 08 fb 1e dc 72 be f6 a0 de c3 27 ed 9f 8b 95 49 24 5b ff af ee 6a 8a a2 4a d3 ba 52 03 94 d4 ff b3 58 0a d3 f7 d7 53 82 21 db 2f 65 5b c8 e6 18 19 cb 2b d8 30 9b 12 82 1f b1 89 d7 ac ee f3 6a a8 9d 19 97 b4 a3 b4 96 57 37 11 3e 2c be c0 8b 4d 97 a8 1e 63 0f 01 41 09 d5 5d 1e 90 eb 4e fb 9b e4 e5 1d 84 2d 0a aa 7b 00 b1 90 86 9b 39 a6 c4 d3 b0 f2 ad aa e4 4f 03 8e ca 4b ad 5d bf 53 38 8d 5b 2f 16 01 db 68 3a 29 8c 1a 99 0f 00 28 08 00 00 32 c5 b8 5c c8 64 83 1a c9 39 b2 07 b3 0c 19 41 54 03 b4 a1 cd d3 6b cc 32 40 65 e5 cc 48 00 00 13 5e 7e eb 0e bc e6 14 bc 87 ba e0 c9 90 09 a1 f7 8a 69 10 75 77 f4 77 0d 8c b4 ec 48 09 b9 99 b1 1c 29 b4 36 8f d8 d8 89 78 6b e3 36 4d 79 69 71 d5 54 61 c1 21 e0 6a 32 4e db 0d f2 3e f5 ef a6 5c cd 3e bb 54 55 20 7f 5d d1 e9
                                                                                                                          Data Ascii: r'I$[jJRXS!/e[+0jW7>,McA]N-{9OK]S8[/h:)(2\d9ATk2@eH^~iuwwH)6xk6MyiqTa!j2N>\>TU ]
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 41 cd c8 3c 9e c4 16 05 c8 ab c5 8f 11 18 5c d8 5a 10 85 a7 cf 90 aa 48 56 1e f1 8c 4d 33 14 1c 14 09 ca d1 43 e8 71 11 86 bf b8 6d 53 d6 bf f8 c1 d0 9e 7c 8b 3c bd 02 e9 6a dd d1 0f ad 10 8b 08 00 6f fb eb 41 f3 0b c6 d8 a4 b6 fb d5 c0 27 46 31 1f 5f ba a6 0b 1e 0e e4 fe 71 db 09 1c 72 eb e0 2a 94 ce 0c 0f 31 12 c3 c9 cf 6a 12 65 6c 2a 07 b7 b7 fa 8f 33 66 62 15 28 94 52 7d f9 1c 2e d9 f3 f5 56 75 b8 aa 08 e6 a9 62 df f3 5d 5e f6 89 33 37 e4 bd 9b d1 52 1d 94 81 98 c6 2e 46 5e ea 2a 0a 0a dd d1 02 b4 45 3d c7 9f 93 61 ef 6d 9e 36 fe b8 b7 82 76 6d 6d 49 b6 16 66 55 1a f1 ce b0 af a1 6f 07 9b 1f 6f f1 1c 3e 9a 37 d7 d5 8f b8 14 bb 20 2a 84 79 e1 2e 40 6c 61 1a e2 63 55 ae 3f 8b 18 a7 f7 40 38 17 b9 2f aa ec 01 42 65 15 96 25 8f b3 e7 c6 6a 11 98 bc b8 d6
                                                                                                                          Data Ascii: A<\ZHVM3CqmS|<joA'F1_qr*1jel*3fb(R}.Vub]^37R.F^*E=am6vmmIfUoo>7 *y.@lacU?@8/Be%j
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 37 58 ed c1 55 84 65 7a 90 82 d6 c2 3d d2 03 c4 b3 63 58 83 69 c0 a6 0b eb 2f cf 47 67 bb b9 2f 46 50 ea a7 69 6e 8b bd 1a f4 a6 43 f3 ed 41 1e a1 81 24 e5 0f e6 13 c7 b0 1a b8 6c db b7 ae fd fb b8 5b e5 a8 af a2 0a f5 13 33 89 71 c2 6a 0c 9f ba e0 08 b0 bd de ca ba a5 26 4c 5b 30 45 a6 c2 41 50 d9 60 e5 5a d2 53 16 0a 30 92 ce 8e 0c 09 c2 92 39 1d cc 1e 94 fd f7 19 3b 67 57 f6 02 59 6c 8b dd ca 46 85 54 69 91 4d d8 be 65 c3 49 e5 ac 5b 81 11 1e 95 56 d1 6e d1 63 de bb 49 5f 32 0a 47 d2 1c be 4f ec 68 81 db 58 f3 e9 86 d9 eb 84 43 ba eb d8 b3 11 21 ca 42 8c 47 4e 5c d6 7f 83 b7 b4 bb 37 94 09 08 0a d6 57 b1 14 43 ae b1 f1 b7 68 64 48 42 24 95 46 c1 75 fb 55 da 7d a1 2d a9 f6 20 63 76 4d b9 cf 56 98 57 95 11 c8 76 96 47 8d 4a 07 9d ab f0 61 98 03 f6 5c f1
                                                                                                                          Data Ascii: 7XUez=cXi/Gg/FPinCA$l[3qj&L[0EAP`ZS09;gWYlFTiMeI[VncI_2GOhXC!BGN\7WChdHB$FuU}- cvMVWvGJa\
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 99 7a 2c 3a 37 93 db 54 c9 42 f8 00 ab 27 e1 bb 6a 51 84 b1 89 af a7 88 f9 19 db 4a b6 ae 8a 9a b4 fd d5 a1 90 8f cf 9e 19 b9 a3 1d 33 8a 06 2e 8f 28 f7 55 6d 0d 22 58 a4 1b 0c 1e 60 94 7c d3 07 6b d6 00 7e 43 fa f2 f1 cb 51 d4 45 bd fe d3 fe dd 13 6d 86 ec 20 7c 58 62 10 a6 0e 11 7e 1b 95 d5 6c 92 07 74 21 94 12 dc e4 2f 2f 38 b0 4e 80 ed 5f 2f e9 34 b8 0b 18 bc d9 a1 f4 a0 ab 2f fe f1 b2 04 73 59 e2 8b 91 74 4b 50 b4 84 c6 9b 50 02 7e 31 d9 8f 7e 01 f0 6e e0 55 e3 03 10 00 01 0a be 9a ff d3 bb e0 ee a7 37 0c 36 bb a1 7b 4e 21 e8 77 b7 df c3 c2 6f 6e 5b 86 a1 5d d6 ed 10 f7 13 90 a2 13 f2 35 bf fc 4f 57 57 99 45 4f 9c ce 24 db 71 8b 4c 5a cf d7 33 aa 95 ab e8 21 4d c7 e8 84 e8 4f 35 f5 69 7e fb 0b ff b2 22 0b 04 22 4b 18 09 2f 4a 86 ce 14 7b 75 ba 1d fb
                                                                                                                          Data Ascii: z,:7TB'jQJ3.(Um"X`|k~CQEm |Xb~lt!//8N_/4/sYtKPP~1~nU76{N!won[]5OWWEO$qLZ3!MO5i~""K/J{u
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 2d 34 06 b0 7f d7 86 46 b2 46 36 b5 73 11 86 68 9c 39 83 59 72 87 b5 68 9e eb 14 af 71 49 13 7e 49 5e 04 01 13 d3 82 61 a3 81 77 90 3f 1a 3f e8 88 90 2e a5 1b 96 76 d5 29 e9 7d d6 cf 14 6b 80 a2 86 e9 66 8b 85 3a a2 05 11 f3 25 a5 11 51 a8 59 e2 19 6a 4d 5a a1 a4 cd 14 1e 1e 1d 82 15 64 12 44 90 4f 31 21 ca 2e 0e f9 d3 4e 41 d5 81 8e dd 55 1d 75 b9 8b 04 a2 52 9e 3e ba 62 5b 23 12 2e 3f f5 20 7c 91 6b 8c 62 37 fe e7 de 1c bf 4c 8c dd 58 71 80 93 84 09 9f e7 3f 1f 01 84 fa 0f 62 81 58 af 4b c8 33 38 65 8b a7 ab d0 40 0c a6 35 74 f5 93 0a b3 48 26 b9 10 99 ba 48 09 39 06 7d 1f 8c a4 bb 58 33 70 25 83 8f 8b cb cb 5f 1a ac 08 09 fd 09 65 2b a5 dc 0f b7 25 cd 64 de f9 86 3b 8a d2 ab 88 77 48 46 f2 1f 46 fc a7 73 57 46 48 0d 4c 31 56 da ae 9f 9f dd a5 10 95 ba
                                                                                                                          Data Ascii: -4FF6sh9YrhqI~I^aw??.v)}kf:%QYjMZdDO1!.NAUuR>b[#.? |kb7LXq?bXK38e@5tH&H9}X3p%_e+%d;wHFFsWFHL1V
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: 6b 45 d7 c1 c4 6e 57 74 c0 59 00 11 be 1d 5e 06 dd 3e e7 e9 55 12 d0 d9 fa 09 1a 85 4b 2f 16 3a 17 99 04 de ec ad 82 dc ad d8 11 8d 68 78 0a 01 b7 11 05 96 8e 57 c4 78 87 bb e5 61 6c 87 3b 7e cb b0 cc 09 1b 79 1d 9e f7 26 6d 8e a1 7e a5 60 e8 75 f8 39 f7 0d 01 03 a8 9c 70 25 9f 14 55 af 28 e7 c9 e0 cc 04 1b 4d 35 3a 38 29 ea c8 c0 4c 79 27 c3 c0 90 e9 84 7c 7d b9 83 61 ab 27 fa a6 d7 ad cc d5 88 f0 a9 81 a9 b8 db 2d 0c 7f 69 3c 84 6c 9f 7c 70 76 ce 94 64 6b a8 8e d7 34 b1 bb d9 2e 39 20 41 09 31 67 61 97 41 11 ea 25 17 b8 9d c9 c2 31 9a 0f 5d 2a a4 e5 75 90 bc 4d 7f 13 43 a1 40 0c 71 00 ca d0 5a b1 fe f9 42 d6 14 c7 c4 f2 b8 c0 63 35 05 d2 74 cb 20 89 41 8f e1 d3 75 c4 d4 85 57 72 07 5c 9c 1a 1b 1c a9 6e ff e9 b0 c2 c2 b7 dd 03 46 1f fb 18 15 98 74 7d c0
                                                                                                                          Data Ascii: kEnWtY^>UK/:hxWxal;~y&m~`u9p%U(M5:8)Ly'|}a'-i<l|pvdk4.9 A1gaA%1]*uMC@qZBc5t AuWr\nFt}
                                                                                                                          2024-12-11 16:15:15 UTC16384INData Raw: fc 95 73 13 6c 5a 81 ba 0f 9c 31 6f 8a aa a9 79 9d 20 de 18 c5 da a1 af bf 12 6d 64 a5 b6 b1 db e4 96 1b 1d ba 08 cd f1 f2 22 ff f4 b3 57 6b 95 d6 e9 ce 3f 11 4d e2 74 65 bf 0b 8b a3 e7 ac 0f 21 26 2d a1 67 15 5c 4c e1 11 84 38 2e 5b b0 5a 77 01 11 a1 a2 9a 18 90 eb e7 66 86 cb 08 88 09 35 80 b3 57 51 59 9f 84 23 80 34 e9 5f 82 e7 3d cb db 9c 95 15 1e 97 d0 9c f0 60 17 dc c3 93 17 29 5f d1 f6 99 b9 23 23 4b 59 b3 23 60 b0 30 82 83 56 74 48 c6 c9 01 e2 6b 38 a8 b5 8e 97 e5 17 22 92 3c 94 c2 ba 31 b5 cd ca cc eb b9 06 90 0d 5a 54 1b df 98 e5 33 69 c0 39 4d 5a 11 ae 6c 2c 38 c6 5a 68 dd 50 52 c9 7c ae de da 6e 50 ac c0 5d 48 1b cc 86 11 86 4b 2d 0a f3 e6 ca 01 c3 09 26 8b e8 76 74 a3 ed 69 55 bc 29 bf b1 d4 47 29 c7 83 fe 5e 36 a1 74 e4 83 64 f6 0e ac 75 fa
                                                                                                                          Data Ascii: slZ1oy md"Wk?Mte!&-g\L8.[Zwf5WQY#4_=`)_##KY#`0VtHk8"<1ZT3i9MZl,8ZhPR|nP]HK-&vtiU)G)^6tdu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          46192.168.2.1849751134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:14 UTC627OUTGET /wp-content/uploads/2024/09/IamaCommercialClient.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:14 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:14 GMT
                                                                                                                          etag: "1aa8-66f3c747-729d09;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:18:15 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 6824
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:14 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:14 UTC6824INData Raw: 52 49 46 46 a0 1a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 03 00 57 02 00 41 4c 50 48 94 08 00 00 01 7f 20 10 48 31 c1 c9 1c 11 b1 44 22 81 25 f8 ff 54 37 72 5a d2 1b c9 b8 7e cb 1b f2 86 39 b1 8e 61 87 39 b1 2b b9 33 a3 97 79 37 cc 60 6f d5 de 02 9a 54 e5 c6 c9 69 37 03 b2 c3 2c 87 93 93 06 42 b7 37 e0 95 41 f0 af 92 fa ff fb ff bb 5f 6b 46 2f d4 11 fd 97 28 49 b2 db 36 fd 9c 28 a7 e5 02 24 81 87 f0 01 f4 3f 20 c3 14 89 71 26 fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa ef df bb 7e f8 ed 52 c1 30 a0 99 c2 80 9a 43 cf 27 5a 28 16 1e 49 74 49 b1 60 f6 8a c6 03 f3 21 aa 16 0c 87 a9 54 30 9c 68 99 82 e1 fc 07 8b 86 dd a5 a2 61 7f be 68 e8 4f d9 95
                                                                                                                          Data Ascii: RIFFWEBPVP8XWALPH H1D"%T7rZ~9a9+3y7`oTi7,B7A_kF/(I6($? q&///////////////////////~R0C'Z(ItI`!T0hahO


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          47192.168.2.1849753134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:14 UTC608OUTGET /wp-content/uploads/2024/08/OR.png HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:14 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:14 GMT
                                                                                                                          etag: "3c27-66ba5da4-3e182b;;;"
                                                                                                                          last-modified: Mon, 12 Aug 2024 19:08:20 GMT
                                                                                                                          content-type: image/png
                                                                                                                          content-length: 15399
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:14 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:15 UTC15399INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 06 00 00 00 80 bf 36 cc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 bc 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                          Data Ascii: PNGIHDR6pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          48192.168.2.1849750134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:14 UTC598OUTGET /wp-content/plugins/addons-for-beaver-builder/assets/js/labb-frontend.min.js?ver=3.8 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:14 UTC782INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:14 GMT
                                                                                                                          etag: "3ff-672dafc3-2edc51;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:23 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 1023
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:14 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:14 UTC1023INData Raw: 69 66 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4c 41 42 42 5f 46 72 6f 6e 74 65 6e 64 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 5f 63 75 73 74 6f 6d 5f 63 73 73 28 29 3b 74 68 69 73 2e 73 65 74 75 70 5f 61 6e 69 6d 61 74 69 6f 6e 73 28 29 7d 2c 73 65 74 75 70 5f 61 6e 69 6d 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 6c 61 62 62 2d 76 69 73 69 62 6c 65 2d 6f 6e 2d 73 63 72 6f 6c 6c 3a 6e 6f 74 28 2e 61 6e 69 6d 61 74 65 64 29 22 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21
                                                                                                                          Data Ascii: if(typeof jQuery!="undefined"){(function($){"use strict";$(function(){var LABB_Frontend={init:function(){this.output_custom_css();this.setup_animations()},setup_animations:function(){$(".labb-visible-on-scroll:not(.animated)").css("opacity",0);"function"!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          49192.168.2.1849757159.203.75.2134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:15 UTC535OUTGET /js/mmsession.js HTTP/1.1
                                                                                                                          Host: session.mm-api.agency
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:15 UTC286INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:15 GMT
                                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                                          Last-Modified: Mon, 12 Dec 2022 18:56:39 GMT
                                                                                                                          ETag: "23be-5efa610389b27"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 9150
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/javascript
                                                                                                                          2024-12-11 16:15:15 UTC9150INData Raw: 2f 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 72 6b 65 74 6c 79 74 69 63 73 2f 74 72 61 66 66 69 63 53 6f 75 72 63 65 54 72 61 63 6b 65 72 2e 6a 73 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 29 20 7b 0a 20 20 20 20 69 66 20 28 2f 67 6f 6f 67 6c 65 7c 63 72 61 77 6c 65 72 7c 73 70 69 64 65 72 7c 72 6f 62 6f 74 7c 63 72 61 77 6c 69 6e 67 7c 62 61 69 64 75 7c 62 69 6e 67 7c 6d 73 6e 7c 64 75 63 6b 64 75 63 6b 7c 74 65 6f 6d 61 7c 73 6c 75 72 70 7c 79 61 6e 64 65 78 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 20 72 65 74 75 72 6e 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 63 6f 6f 6b 69 65 53 74 72 4b 65 79 20 3d 20 27 74 72 61 66 66 69 63 5f 73 72 63
                                                                                                                          Data Ascii: // https://github.com/marketlytics/trafficSourceTracker.js(function (window, document) { if (/google|crawler|spider|robot|crawling|baidu|bing|msn|duckduck|teoma|slurp|yandex/i.test(navigator.userAgent)) return; const cookieStrKey = 'traffic_src


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          50192.168.2.1849758134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:15 UTC582OUTGET /wp-content/plugins/bb-plugin/js/jquery.waypoints.min.js?ver=2.8.5.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:15 UTC783INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:15 GMT
                                                                                                                          etag: "2281-6746c2fb-1f221a;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 8833
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:15 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:15 UTC8833INData Raw: 2f 2a 21 0a 57 61 79 70 6f 69 6e 74 73 20 2d 20 34 2e 30 2e 30 0a 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 31 2d 32 30 31 35 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 67 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e
                                                                                                                          Data Ascii: /*!Waypoints - 4.0.0Copyright 2011-2015 Caleb TroughtonLicensed under the MIT license.https://github.com/imakewebthings/waypoints/blog/master/licenses.txt*/!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoin


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          51192.168.2.1849759134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:15 UTC384OUTGET /wp-content/uploads/2024/09/IamaHomeowner.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:15 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:15 GMT
                                                                                                                          etag: "1654-66f3c73c-729d04;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:18:04 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 5716
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:15 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:15 UTC5716INData Raw: 52 49 46 46 4c 16 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 03 00 57 02 00 41 4c 50 48 c1 07 00 00 01 7f 20 10 48 31 c1 c9 1c 11 b1 44 22 81 a7 db da 96 b7 d1 b6 6d 97 2c 63 48 c5 ec a8 98 cb fa 03 15 17 d7 c5 a1 1f 10 5f 3d be ac 8b f9 2a 6e 5d 60 5f d4 22 e5 e2 66 a0 55 2c f9 62 56 fa 17 98 2e ea 9d 66 b1 f6 31 e4 63 df f6 e3 3c ce 0c 1d 3a 2f 3a 22 fa 4f 51 b6 ed ba 6d b3 6e 92 56 0f 7b 2e 08 82 04 40 90 1f c0 ff 03 12 94 26 62 23 f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 2f f8 ef df bb 7e 76 2e 93 32 f4 78 2a 35 e0 4a df 23 cc 47 d2 85 02 f3 e1 74 81 1a 69 e3 05 3d cb 63 29 c3 59 ce a4 0c 2b 35 4a 19 b6 9f 49 1b ea 33 69 43 f3 50 da d0 9d 30 37
                                                                                                                          Data Ascii: RIFFLWEBPVP8XWALPH H1D"m,cH_=*n]`_"fU,bV.f1c<:/:"OQmnV{.@&b#///////////////////////~v.2x*5J#Gti=c)Y+5JI3iCP07


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          52192.168.2.184975644.238.140.134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:15 UTC550OUTGET /static/scripts/b2b/mobilemarketing.js HTTP/1.1
                                                                                                                          Host: www.roomvo.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:15 UTC457INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:15 GMT
                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                          Content-Length: 94960
                                                                                                                          Connection: close
                                                                                                                          Server: nginx
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Wed, 27 Nov 2024 22:24:12 GMT
                                                                                                                          ETag: "10f0a7dd953aaea2244f320866df81eb"
                                                                                                                          x-amz-version-id: MQueqhosOAz74hxEcVo.6lidhWdoDyxo
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Expires: Thu, 12 Dec 2024 16:15:15 GMT
                                                                                                                          Cache-Control: max-age=86400
                                                                                                                          Cache-Control: public, no-transform
                                                                                                                          2024-12-11 16:15:15 UTC11813INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 41 72 72 61 79 28 74 29 3b 6f 3c 74 3b 6f 2b 2b 29 72 5b 6f 5d 3d 65 5b 6f 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 3d 75 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                          Data Ascii: !function(){"use strict";function e(e,t){(null==t||t>e.length)&&(t=e.length);for(var o=0,r=Array(t);o<t;o++)r[o]=e[o];return r}function t(e,t,o){return t=u(t),function(e,t){if(t&&("object"==typeof t||"function"==typeof t))return t;if(void 0!==t)throw new
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 42 65 28 65 29 3d 3d 3d 42 65 28 7b 7d 29 7d 2c 4e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2c 69 3d 6f 26 26 21 72 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 72 29 2c 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 6e 75 6c 6c 2c 6f 7c 7c 65 2e 61 70 70 6c 79 28 6e 2c 61 29 7d 29 2c 74 29 2c 69 26 26 65 2e 61 70 70 6c 79 28 6e
                                                                                                                          Data Ascii: tion(e){for(var t in e)if(Object.prototype.hasOwnProperty.call(e,t))return!1;return Be(e)===Be({})},Ne=function(e,t,o){var r;return function(){var n=this,a=arguments,i=o&&!r;clearTimeout(r),r=setTimeout((function(){r=null,o||e.apply(n,a)}),t),i&&e.apply(n
                                                                                                                          2024-12-11 16:15:16 UTC4096INData Raw: 6f 6f 6d 76 6f 2d 6c 61 75 6e 63 68 2d 73 65 71 75 65 6e 63 65 5f 5f 63 6f 6e 74 65 6e 74 22 29 3b 76 61 72 20 74 3d 5b 5b 22 2e 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 63 6f 6e 74 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 5b 5b 22 64 69 73 70 6c 61 79 22 2c 22 67 72 69 64 22 5d 2c 5b 22 70 6c 61 63 65 2d 69 74 65 6d 73 22 2c 22 63 65 6e 74 65 72 22 5d 2c 5b 22 67 61 70 22 2c 22 33 32 70 78 22 5d 2c 5b 22 67 72 69 64 2d 67 61 70 22 2c 22 33 32 70 78 22 5d 2c 5b 22 6d 61 78 2d 77 69 64 74 68 22 2c 22 38 30 25 22 5d 2c 5b 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 2c 22 61 75 74 6f 22 5d 2c 5b 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 22 61 75 74 6f 22 5d 5d 5d 5d 3b 74 68 69 73 2e 61 64 64 43 73 73 52 75 6c 65 73 28 74 29 3b 21 66 75 6e 63
                                                                                                                          Data Ascii: oomvo-launch-sequence__content");var t=[[".".concat(this.contentNode.className),[["display","grid"],["place-items","center"],["gap","32px"],["grid-gap","32px"],["max-width","80%"],["margin-left","auto"],["margin-right","auto"]]]];this.addCssRules(t);!func
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 73 76 67 5c 6e 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 2d 63 75 62 65 73 5f 5f 63 75 62 65 20 6c 6f 61 64 65 72 2d 63 75 62 65 73 5f 5f 74 68 72 65 65 22 5c 6e 77 69 64 74 68 3d 22 38 32 22 5c 6e 68 65 69 67 68 74 3d 22 37 36 22 5c 6e 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 32 20 37 36 22 5c 6e 66 69 6c 6c 3d 22 6e 6f 6e 65 22 5c 6e 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 5c 6e 3e 5c 6e 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 36 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 35 35 37 5f 31 34 30 35 33 29 22 3e 5c 6e 20 20 3c 70 61 74 68 5c 6e 20 20 20 20 63 6c 61 73 73 3d 22 63 75 62 65 5f 5f 73 68 61 64 6f 77 22 5c 6e 20 20 20 20 64 3d 22 4d 34 31 2e 30 30 30 32
                                                                                                                          Data Ascii: svg\nclass="loader-cubes__cube loader-cubes__three"\nwidth="82"\nheight="76"\nviewBox="0 0 82 76"\nfill="none"\nxmlns="http://www.w3.org/2000/svg"\n>\n<g opacity="0.6" filter="url(#filter0_f_557_14053)">\n <path\n class="cube__shadow"\n d="M41.0002
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 65 76 69 6f 75 73 52 6f 6f 74 4f 76 65 72 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 58 74 2c 31 30 2c 56 29 29 7d 2c 7a 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 55 28 29 2c 6f 3d 22 6f 72 69 67 69 6e 61 74 6f 72 22 2c 65 3d 6e 65 77 20 55 52 4c 28 74 2e 68 72 65 66 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 6f 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 22 7d 2c 44 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 2c 72 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 21 3d 3d 72 26 26 22 22 21 3d 3d 72 7c 7c 28 72 3d 22 2f 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 22 29 2c 6e 75 6c 6c 3d 3d 61 26 26 28 61 3d 22
                                                                                                                          Data Ascii: eviousRootOverscrollBehavior"),setTimeout(Xt,10,V))},zt=function(){var e,t,o;return null!==(t=U(),o="originator",e=new URL(t.href).searchParams.get(o))&&void 0!==e?e:""},Dt=function(e,t,o,r,n,a){void 0!==r&&""!==r||(r="/"),void 0===n&&(n=""),null==a&&(a="
                                                                                                                          2024-12-11 16:15:16 UTC4096INData Raw: 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 41 29 29 29 7b 76 61 72 20 74 3d 5a 65 28 65 2e 64 61 74 61 2e 69 6e 74 65 67 72 61 74 6f 72 56 65 6e 64 6f 72 55 72 6c 50 61 74 68 29 3b 74 2e 5f 73 68 6f 75 6c 64 52 65 63 6f 72 64 50 72 6f 64 75 63 74 4c 69 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3d 21 30 3b 76 61 72 20 6f 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 22 70 72 6f 64 75 63 74 5f 69 64 22 29 3b 76 61 72 20 72 3d 6f 2e 68 72 65 66 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 77 69 6e 64 6f
                                                                                                                          Data Ascii: document.getElementById(A))){var t=Ze(e.data.integratorVendorUrlPath);t._shouldRecordProductListScrollPosition=!0;var o=new URL(window.location.href);o.searchParams.delete("product_id");var r=o.href!==window.location.href;window.history.replaceState(windo
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 2c 73 74 61 6e 64 61 6c 6f 6e 65 46 6e 4e 61 6d 65 3a 22 73 74 61 72 74 53 74 61 6e 64 61 6c 6f 6e 65 56 69 73 75 61 6c 69 7a 65 72 22 2c 72 65 71 75 69 72 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 3a 21 31 7d 2c 7b 75 72 6c 52 65 67 65 78 4f 62 6a 3a 2f 5c 2f 72 6f 6f 6d 76 6f 2d 63 61 74 61 6c 6f 67 5c 2f 3f 24 2f 69 2c 61 75 74 6f 6c 61 75 6e 63 68 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 55 72 6c 50 61 72 61 6d 65 74 65 72 3a 22 72 6f 6f 6d 76 6f 41 75 74 6f 53 74 61 72 74 22 2c 70 72 6f 64 75 63 74 43 6f 64 65 55 72 6c 50 61 72 61 6d 65 74 65 72 3a 22 73 6b 75 22 2c 73 75 70 70 6c 69 65 72 55 72 6c 50 61 74 68 50 61 72 61 6d 65 74 65 72 3a 6e 75 6c 6c 2c 76 65 6e 64 6f 72 53 6c 75 67 55 72 6c 50 61 72 61 6d 65 74 65 72 3a 22 76 65 6e 64 6f 72 5f 73 6c 75 67
                                                                                                                          Data Ascii: ,standaloneFnName:"startStandaloneVisualizer",requireConfirmation:!1},{urlRegexObj:/\/roomvo-catalog\/?$/i,autolaunchConfirmationUrlParameter:"roomvoAutoStart",productCodeUrlParameter:"sku",supplierUrlPathParameter:null,vendorSlugUrlParameter:"vendor_slug
                                                                                                                          2024-12-11 16:15:16 UTC9419INData Raw: 29 3b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 29 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 22 22 3b 74 72 79 7b 6e 3d 65 2e 67 65 74 50 72 6f 64 75 63 74 43 6f 64 65 28 74 5b 72 5d 29 7d 63 61 74 63 68 28 69 29 7b 44 65 28 65 2c 22 45 78 63 65 70 74 69 6f 6e 20 67 65 74 74 69 6e 67 20 70 72 6f 64 75 63 74 20 63 6f 64 65 20 6f 6e 20 22 2b 74 5b 72 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 3a 20 22 2b 69 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 64 75 63 74 43 6f 64 65 4d 61 70 5b 6e 5d 3f 28 44 65 28 65 2c 27 43 68 65 63 6b 69 6e 67 20 75 6e 6b 6e 6f 77 6e 3a 20 22 27 2b 6e 2b 27 22
                                                                                                                          Data Ascii: );for(var t=document.querySelectorAll(o),r=0;r<t.length;r++){var n="";try{n=e.getProductCode(t[r])}catch(i){De(e,"Exception getting product code on "+t[r].toString()+": "+i.toString());continue}void 0===e.productCodeMap[n]?(De(e,'Checking unknown: "'+n+'"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          53192.168.2.1849760134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:15 UTC603OUTGET /wp-content/uploads/bb-plugin/cache/429919-layout.js?ver=722450df438cae4b6ecd0f4a0afba67a HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:16 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:16 GMT
                                                                                                                          etag: "862c-6746c317-13b008;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:31 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 34348
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:16 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 77 73 65 72 20 2d 20 61 20 62 72 6f 77 73 65 72 20 64 65 74 65 63 74 6f 72 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 77 73 65 72 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 28 63 29 20 44 75 73 74 69 6e 20 44 69 61 7a 20 32 30 31 35 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 65 66 69 6e 69 74 69 6f 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 65 66 69 6e 69 74 69 6f 6e 28 29 0a 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64
                                                                                                                          Data Ascii: /*! * Bowser - a browser detector * https://github.com/ded/bowser * MIT License | (c) Dustin Diaz 2015 */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition()else if(typeof define=='function'&&define.amd
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 65 72 4c 61 79 6f 75 74 43 6f 6e 66 69 67 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 73 6d 61 6c 6c 26 26 77 69 6e 57 69 64 74 68 3c 3d 46 4c 42 75 69 6c 64 65 72 4c 61 79 6f 75 74 43 6f 6e 66 69 67 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 6d 65 64 69 75 6d 29 7b 73 63 72 65 65 6e 53 69 7a 65 3d 27 6d 65 64 69 75 6d 27 3b 7d 65 6c 73 65 20 69 66 28 77 69 6e 57 69 64 74 68 3c 3d 46 4c 42 75 69 6c 64 65 72 4c 61 79 6f 75 74 43 6f 6e 66 69 67 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 73 6d 61 6c 6c 29 7b 73 63 72 65 65 6e 53 69 7a 65 3d 27 72 65 73 70 6f 6e 73 69 76 65 27 3b 7d 0a 63 6f 6e 74 65 6e 74 2e 63 73 73 28 27 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 27 2c 27 75 72 6c 28 27 2b 69 6d 61 67 65 53 72 63 5b 73 63 72 65 65 6e 53 69 7a 65 5d 2b 27 29 27 29
                                                                                                                          Data Ascii: erLayoutConfig.breakpoints.small&&winWidth<=FLBuilderLayoutConfig.breakpoints.medium){screenSize='medium';}else if(winWidth<=FLBuilderLayoutConfig.breakpoints.small){screenSize='responsive';}content.css('background-image','url('+imageSrc[screenSize]+')')
                                                                                                                          2024-12-11 16:15:16 UTC1580INData Raw: 29 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 2c 27 35 70 78 27 29 2e 63 73 73 28 27 62 6f 72 64 65 72 2d 74 6f 70 27 2c 27 32 70 78 20 73 6f 6c 69 64 20 23 31 44 32 31 32 35 27 29 2e 63 73 73 28 27 6d 61 72 67 69 6e 2d 74 6f 70 27 2c 27 35 70 78 27 29 7d 7d 7d 3b 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 4c 42 75 69 6c 64 65 72 4c 61 79 6f 75 74 2e 69 6e 69 74 28 29 3b 7d 29 3b 7d 29 28 6a 51 75 65 72 79 29 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 27 2e 61 64 76 53 65 61 72 63 68 20 2e 66 6c 2d 69 63 6f 6e 27 29 2e 75 6e 62 69 6e 64 28 27 63 6c 69 63 6b 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 28 27 2e 73 65 61 72 63 68 48 65 61 64 65 72 27 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 29 3b 7d 29 0a 76 61 72 20 24
                                                                                                                          Data Ascii: ).css('padding-top','5px').css('border-top','2px solid #1D2125').css('margin-top','5px')}}};$(function(){FLBuilderLayout.init();});})(jQuery);(function($){$('.advSearch .fl-icon').unbind('click').click(function(e){$('.searchHeader').slideToggle();})var $


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          54192.168.2.1849764134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:16 UTC391OUTGET /wp-content/uploads/2024/09/IamaCommercialClient.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:16 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:16 GMT
                                                                                                                          etag: "1aa8-66f3c747-729d09;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:18:15 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 6824
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:16 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:16 UTC6824INData Raw: 52 49 46 46 a0 1a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 03 00 57 02 00 41 4c 50 48 94 08 00 00 01 7f 20 10 48 31 c1 c9 1c 11 b1 44 22 81 25 f8 ff 54 37 72 5a d2 1b c9 b8 7e cb 1b f2 86 39 b1 8e 61 87 39 b1 2b b9 33 a3 97 79 37 cc 60 6f d5 de 02 9a 54 e5 c6 c9 69 37 03 b2 c3 2c 87 93 93 06 42 b7 37 e0 95 41 f0 af 92 fa ff fb ff bb 5f 6b 46 2f d4 11 fd 97 28 49 b2 db 36 fd 9c 28 a7 e5 02 24 81 87 f0 01 f4 3f 20 c3 14 89 71 26 fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa 2f fa ef df bb 7e f8 ed 52 c1 30 a0 99 c2 80 9a 43 cf 27 5a 28 16 1e 49 74 49 b1 60 f6 8a c6 03 f3 21 aa 16 0c 87 a9 54 30 9c 68 99 82 e1 fc 07 8b 86 dd a5 a2 61 7f be 68 e8 4f d9 95
                                                                                                                          Data Ascii: RIFFWEBPVP8XWALPH H1D"%T7rZ~9a9+3y7`oTi7,B7A_kF/(I6($? q&///////////////////////~R0C'Z(ItI`!T0hahO


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          55192.168.2.1849763134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:16 UTC422OUTGET /wp-content/plugins/addons-for-beaver-builder/assets/js/labb-frontend.min.js?ver=3.8 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:16 UTC782INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:16 GMT
                                                                                                                          etag: "3ff-672dafc3-2edc51;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:23 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 1023
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:16 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:16 UTC1023INData Raw: 69 66 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4c 41 42 42 5f 46 72 6f 6e 74 65 6e 64 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 5f 63 75 73 74 6f 6d 5f 63 73 73 28 29 3b 74 68 69 73 2e 73 65 74 75 70 5f 61 6e 69 6d 61 74 69 6f 6e 73 28 29 7d 2c 73 65 74 75 70 5f 61 6e 69 6d 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 6c 61 62 62 2d 76 69 73 69 62 6c 65 2d 6f 6e 2d 73 63 72 6f 6c 6c 3a 6e 6f 74 28 2e 61 6e 69 6d 61 74 65 64 29 22 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21
                                                                                                                          Data Ascii: if(typeof jQuery!="undefined"){(function($){"use strict";$(function(){var LABB_Frontend={init:function(){this.output_custom_css();this.setup_animations()},setup_animations:function(){$(".labb-visible-on-scroll:not(.animated)").css("opacity",0);"function"!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          56192.168.2.1849762134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:16 UTC611OUTGET /wp-content/uploads/bb-plugin/cache/429367-layout-partial.js?ver=0c3aefb9a187c966ceb5b7e234b72408 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:16 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:16 GMT
                                                                                                                          etag: "9717-6746c317-13b00e;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:31 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 38679
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:16 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 77 73 65 72 20 2d 20 61 20 62 72 6f 77 73 65 72 20 64 65 74 65 63 74 6f 72 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 77 73 65 72 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 28 63 29 20 44 75 73 74 69 6e 20 44 69 61 7a 20 32 30 31 35 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 65 66 69 6e 69 74 69 6f 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 65 66 69 6e 69 74 69 6f 6e 28 29 0a 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64
                                                                                                                          Data Ascii: /*! * Bowser - a browser detector * https://github.com/ded/bowser * MIT License | (c) Dustin Diaz 2015 */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition()else if(typeof define=='function'&&define.amd
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 7c 28 24 73 75 62 4d 65 6e 75 2e 69 73 28 27 3a 76 69 73 69 62 6c 65 27 29 26 26 28 74 79 70 65 6f 66 20 24 68 72 65 66 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 7c 7c 24 68 72 65 66 3d 3d 27 23 27 29 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 7d 0a 65 6c 73 65 7b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 24 68 72 65 66 3b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 24 28 74 68 69 73 2e 77 72 61 70 70 65 72 43 6c 61 73 73 29 2e 68 61 73 43 6c 61 73 73 28 27 66 6c 2d 6d 65 6e 75 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 27 29 29 7b 69 66 28 21 24 6c 69 6e 6b 2e 70 61 72 65 6e 74 73 28 27 2e 6d 65 6e 75 2d 69 74 65 6d 27 29 2e 68 61 73 43 6c 61 73
                                                                                                                          Data Ascii: |($subMenu.is(':visible')&&(typeof $href==='undefined'||$href=='#'))){e.preventDefault();}else{e.stopPropagation();window.location.href=$href;return;}if($(this.wrapperClass).hasClass('fl-menu-accordion-collapse')){if(!$link.parents('.menu-item').hasClas
                                                                                                                          2024-12-11 16:15:16 UTC5911INData Raw: 74 28 29 3b 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 75 61 62 62 2d 61 63 74 69 76 65 27 29 3b 24 6d 65 6e 75 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 27 66 61 73 74 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 68 74 6d 6c 2c 20 62 6f 64 79 27 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 24 28 27 23 27 2b 24 74 61 72 67 65 74 49 44 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 7d 2c 31 30 30 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 24 74 61 72 67 65 74 49 44 3b 7d 29 3b 7d 2c 35 30 30 29 3b 7d 29 3b 7d 7d 7d 29 3b 7d 0a 65 6c 73 65 7b 24 77 72 61 70 70 65 72 3d 24 28 74 68 69 73 2e 77 72 61 70
                                                                                                                          Data Ascii: t();$(this).toggleClass('uabb-active');$menu.slideToggle('fast',function(){setTimeout(function(){$('html, body').animate({scrollTop:$('#'+$targetID).offset().top},1000,function(){window.location.hash=$targetID;});},500);});}}});}else{$wrapper=$(this.wrap


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          57192.168.2.1849765134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:16 UTC611OUTGET /wp-content/uploads/bb-plugin/cache/470028-layout-partial.js?ver=7bea0e9b6daf70c43ddf14ab8385278f HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:16 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:16 GMT
                                                                                                                          etag: "2d2a-6746c30b-13b005;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:19 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 11562
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:16 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:16 UTC11562INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 77 73 65 72 20 2d 20 61 20 62 72 6f 77 73 65 72 20 64 65 74 65 63 74 6f 72 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 77 73 65 72 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 28 63 29 20 44 75 73 74 69 6e 20 44 69 61 7a 20 32 30 31 35 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 65 66 69 6e 69 74 69 6f 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 65 66 69 6e 69 74 69 6f 6e 28 29 0a 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64
                                                                                                                          Data Ascii: /*! * Bowser - a browser detector * https://github.com/ded/bowser * MIT License | (c) Dustin Diaz 2015 */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition()else if(typeof define=='function'&&define.amd


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          58192.168.2.1849766134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:16 UTC372OUTGET /wp-content/uploads/2024/08/OR.png HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:16 UTC769INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:16 GMT
                                                                                                                          etag: "3c27-66ba5da4-3e182b;;;"
                                                                                                                          last-modified: Mon, 12 Aug 2024 19:08:20 GMT
                                                                                                                          content-type: image/png
                                                                                                                          content-length: 15399
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:16 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:16 UTC15399INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 06 00 00 00 80 bf 36 cc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 bc 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                          Data Ascii: PNGIHDR6pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          59192.168.2.1849761134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:16 UTC590OUTGET /wp-content/plugins/addons-for-beaver-builder/assets/js/slick.min.js?ver=3.8 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:16 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:16 GMT
                                                                                                                          etag: "ce8f-672dafc3-2edc57;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:23 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 52879
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:16 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 29 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 53 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c
                                                                                                                          Data Ascii: (function(factory){"use strict";if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(typeof exports!=="undefined"){module.exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){"use strict";var Slick=window.Slick||
                                                                                                                          2024-12-11 16:15:16 UTC16384INData Raw: 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 64 6f 74 74 65 64 22 29 3b 5f 2e 75 6e 73 6c 69 63 6b 65 64 3d 74 72 75 65 3b 69 66 28 21 72 65 66 72 65 73 68 29 7b 5f 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 64 65 73 74 72 6f 79 22 2c 5b 5f 5d 29 7d 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 73 6c 69 64 65 29 7b 76 61 72 20 5f 3d 74 68 69 73 2c 74 72 61 6e 73 69 74 69 6f 6e 3d 7b 7d 3b 74 72 61 6e 73 69 74 69 6f 6e 5b 5f 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 5d 3d 22 22 3b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3d 3d 3d 66 61 6c 73 65 29 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 74 72 61 6e 73
                                                                                                                          Data Ascii: ider.removeClass("slick-dotted");_.unslicked=true;if(!refresh){_.$slider.trigger("destroy",[_])}};Slick.prototype.disableTransition=function(slide){var _=this,transition={};transition[_.transitionType]="";if(_.options.fade===false){_.$slideTrack.css(trans
                                                                                                                          2024-12-11 16:15:17 UTC16384INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 2c 62 72 65 61 6b 70 6f 69 6e 74 2c 63 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 2c 6c 2c 72 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 73 3d 5f 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 7c 7c 6e 75 6c 6c 3b 69 66 28 24 2e 74 79 70 65 28 72 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 73 29 3d 3d 3d 22 61 72 72 61 79 22 26 26 72 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 73 2e 6c 65 6e 67 74 68 29 7b 5f 2e 72 65 73 70 6f 6e 64 54 6f 3d 5f 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 64 54 6f 7c 7c 22 77 69 6e 64 6f 77 22 3b 66 6f 72 28 62 72 65 61 6b 70 6f 69 6e 74 20
                                                                                                                          Data Ascii: .prototype.registerBreakpoints=function(){var _=this,breakpoint,currentBreakpoint,l,responsiveSettings=_.options.responsive||null;if($.type(responsiveSettings)==="array"&&responsiveSettings.length){_.respondTo=_.options.respondTo||"window";for(breakpoint
                                                                                                                          2024-12-11 16:15:17 UTC3727INData Raw: 29 7d 70 6f 73 69 74 69 6f 6e 4f 66 66 73 65 74 3d 28 5f 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 3d 3d 3d 66 61 6c 73 65 3f 31 3a 2d 31 29 2a 28 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 63 75 72 58 3e 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 74 61 72 74 58 3f 31 3a 2d 31 29 3b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 3d 3d 3d 74 72 75 65 29 7b 70 6f 73 69 74 69 6f 6e 4f 66 66 73 65 74 3d 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 63 75 72 59 3e 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 74 61 72 74 59 3f 31 3a 2d 31 7d 73 77 69 70 65 4c 65 6e 67 74 68 3d 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 3b 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 65 64 67 65 48 69 74 3d 66 61 6c 73 65
                                                                                                                          Data Ascii: )}positionOffset=(_.options.rtl===false?1:-1)*(_.touchObject.curX>_.touchObject.startX?1:-1);if(_.options.verticalSwiping===true){positionOffset=_.touchObject.curY>_.touchObject.startY?1:-1}swipeLength=_.touchObject.swipeLength;_.touchObject.edgeHit=false


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          60192.168.2.1849767159.203.75.2134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:16 UTC360OUTGET /js/mmsession.js HTTP/1.1
                                                                                                                          Host: session.mm-api.agency
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:17 UTC286INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:17 GMT
                                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                                          Last-Modified: Mon, 12 Dec 2022 18:56:39 GMT
                                                                                                                          ETag: "23be-5efa610389b27"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 9150
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/javascript
                                                                                                                          2024-12-11 16:15:17 UTC9150INData Raw: 2f 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 72 6b 65 74 6c 79 74 69 63 73 2f 74 72 61 66 66 69 63 53 6f 75 72 63 65 54 72 61 63 6b 65 72 2e 6a 73 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 29 20 7b 0a 20 20 20 20 69 66 20 28 2f 67 6f 6f 67 6c 65 7c 63 72 61 77 6c 65 72 7c 73 70 69 64 65 72 7c 72 6f 62 6f 74 7c 63 72 61 77 6c 69 6e 67 7c 62 61 69 64 75 7c 62 69 6e 67 7c 6d 73 6e 7c 64 75 63 6b 64 75 63 6b 7c 74 65 6f 6d 61 7c 73 6c 75 72 70 7c 79 61 6e 64 65 78 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 20 72 65 74 75 72 6e 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 63 6f 6f 6b 69 65 53 74 72 4b 65 79 20 3d 20 27 74 72 61 66 66 69 63 5f 73 72 63
                                                                                                                          Data Ascii: // https://github.com/marketlytics/trafficSourceTracker.js(function (window, document) { if (/google|crawler|spider|robot|crawling|baidu|bing|msn|duckduck|teoma|slurp|yandex/i.test(navigator.userAgent)) return; const cookieStrKey = 'traffic_src


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          61192.168.2.1849768134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:17 UTC400OUTGET /wp-content/uploads/2024/09/Christian-Brothers-BG-Desktop.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:17 UTC772INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:17 GMT
                                                                                                                          etag: "3ab5a-66f3c6fb-729cfd;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:16:59 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 240474
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:17 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:17 UTC16384INData Raw: 52 49 46 46 52 ab 03 00 57 45 42 50 56 50 38 20 46 ab 03 00 90 e5 13 9d 01 2a 70 08 57 06 3e 9d 48 9f 4b a8 28 27 2a 23 72 3b c0 b0 13 89 67 6d 79 a1 5e bb 8b 3c 03 f9 9f ff fe 90 59 df f9 ff fe f9 f8 7f ff f5 c3 2a 3f a1 c4 4f fc 7e 86 9f 51 ff a3 d0 77 a6 ff c3 bd 48 ff 13 f4 d7 ff ff ae 7c fb df 8c 6d 6e 9c 4a 74 3f 82 f5 e7 e3 77 fc 6d b1 fb 27 f6 db 9e 86 9b f1 7f fd 2f 0f 4f 69 f5 02 ed 40 f2 94 40 6f 06 7f b7 5e b1 7f 62 ff 31 fb 35 d8 03 fe 57 ed a7 b5 cf ea 3f e6 7f 69 3e 02 bf 61 bf 65 fd 78 75 0c fc ff a1 bf f1 7f fb f3 5d f7 cf f9 de b3 2f fe eb 45 be d0 d0 47 ff d7 9d bf 1b e5 29 ed 1f ea 79 eb ff e9 ec 77 fa df a8 d7 9d 0f 58 3f dd 3d 28 f9 a2 ee 99 7a f2 ff 40 e9 c4 b8 36 ff cd e7 63 e8 ff e1 7f e2 fc d1 f4 77 f4 4f 79 9f e7 bd ba 3f cf ce
                                                                                                                          Data Ascii: RIFFRWEBPVP8 F*pW>HK('*#r;gmy^<Y*?O~QwH|mnJt?wm'/Oi@@o^b15W?i>aexu]/EG)ywX?=(z@6cwOy?
                                                                                                                          2024-12-11 16:15:17 UTC16384INData Raw: 1b 1a dd 64 b5 cb 09 f5 ab 21 e1 30 fe 44 4d f1 61 0e 68 e1 8a 17 11 cc d7 e6 02 cc f8 9d d5 a4 6e e9 79 ad 0e e2 09 4e fc 3c 7e 9b b5 41 43 d4 66 b8 71 fa 24 a4 90 06 37 c4 31 ab 18 82 ff 29 88 9b cd d6 66 a0 2b 94 88 47 9a c2 04 1f 7e 9d cf 2d 31 9d 5a 58 20 e6 da 1a 29 2f cc 2b 4a a0 14 7b 70 b3 4f fb 77 06 47 4c bc 5a dc 74 d5 22 28 9c be a0 67 21 58 41 54 74 85 c4 40 2e 40 41 d4 58 25 da 5d c4 2e 26 12 73 b9 d5 d8 e9 92 eb d0 e2 41 ab d3 9a 51 78 b0 35 a4 ba dc 63 b2 c8 49 82 31 65 47 a3 ab 08 cd 88 29 de f6 f1 b5 e9 ef 8a 26 15 f0 15 70 e5 93 2e 6b 6c c6 2d f2 75 66 86 3d 32 52 ca ac a3 56 b2 6a e3 95 53 05 f9 be 3e 6d e8 dc 8b a7 8e 4c fa b5 cd 7f dc 4a 60 06 fb 7d a3 c5 32 1d dc c1 78 0d 4a c9 b2 fc 2b 15 87 c3 5f 57 0d 1e 1f 80 4d c5 7d 7a 93 73
                                                                                                                          Data Ascii: d!0DMahnyN<~ACfq$71)f+G~-1ZX )/+J{pOwGLZt"(g!XATt@.@AX%].&sAQx5cI1eG)&p.kl-uf=2RVjS>mLJ`}2xJ+_WM}zs
                                                                                                                          2024-12-11 16:15:17 UTC16384INData Raw: 58 ad 16 61 7b 92 dc 0f 96 78 c4 3f fd b6 37 f8 ff 5c 29 4d 18 b5 ac ee d3 17 32 b4 3c f2 96 f9 0f d4 d9 97 46 4d 64 00 38 08 44 5d 7f 3f bb 20 a2 eb 7f 9f d9 23 37 1d b2 2b 1e 88 9f 21 b3 11 cc 43 ec a4 a5 82 99 8c aa 44 6e 26 15 8c a0 ff 4d 42 04 86 f3 4b ea f6 39 83 ee fc 59 28 d3 13 5d 11 7c ac 9e b9 ea ff 4c c8 f2 26 dd 04 37 cb 0c de e0 80 3b b2 7b 6b 6e 56 2c e6 9f a8 fa 2c 98 51 b5 55 9d 0f d7 78 29 7c 67 38 a4 b2 be 3b 30 83 02 37 81 84 eb e3 63 2a 09 99 17 a6 d6 f6 b8 9e dd ef 9e 53 1f b3 f0 db b0 fe ef f2 4a 19 9b ca 7d 71 a6 35 fa 3a fa 00 30 b3 aa 8d f1 69 62 e2 4e b0 e0 ca 5e cf b8 c1 df b7 fd a9 04 68 1b 43 6f db b5 f4 1c 10 0b a0 43 2c b0 ba f3 e8 00 9a ba c2 98 c8 fe 7a 9c 60 25 2b 51 21 7f e7 7e 57 92 fd 7f f3 4f 02 bf c7 34 ec 36 d4 9f
                                                                                                                          Data Ascii: Xa{x?7\)M2<FMd8D]? #7+!CDn&MBK9Y(]|L&7;{knV,,QUx)|g8;07c*SJ}q5:0ibN^hCoC,z`%+Q!~WO46
                                                                                                                          2024-12-11 16:15:17 UTC16384INData Raw: 08 fb 1e dc 72 be f6 a0 de c3 27 ed 9f 8b 95 49 24 5b ff af ee 6a 8a a2 4a d3 ba 52 03 94 d4 ff b3 58 0a d3 f7 d7 53 82 21 db 2f 65 5b c8 e6 18 19 cb 2b d8 30 9b 12 82 1f b1 89 d7 ac ee f3 6a a8 9d 19 97 b4 a3 b4 96 57 37 11 3e 2c be c0 8b 4d 97 a8 1e 63 0f 01 41 09 d5 5d 1e 90 eb 4e fb 9b e4 e5 1d 84 2d 0a aa 7b 00 b1 90 86 9b 39 a6 c4 d3 b0 f2 ad aa e4 4f 03 8e ca 4b ad 5d bf 53 38 8d 5b 2f 16 01 db 68 3a 29 8c 1a 99 0f 00 28 08 00 00 32 c5 b8 5c c8 64 83 1a c9 39 b2 07 b3 0c 19 41 54 03 b4 a1 cd d3 6b cc 32 40 65 e5 cc 48 00 00 13 5e 7e eb 0e bc e6 14 bc 87 ba e0 c9 90 09 a1 f7 8a 69 10 75 77 f4 77 0d 8c b4 ec 48 09 b9 99 b1 1c 29 b4 36 8f d8 d8 89 78 6b e3 36 4d 79 69 71 d5 54 61 c1 21 e0 6a 32 4e db 0d f2 3e f5 ef a6 5c cd 3e bb 54 55 20 7f 5d d1 e9
                                                                                                                          Data Ascii: r'I$[jJRXS!/e[+0jW7>,McA]N-{9OK]S8[/h:)(2\d9ATk2@eH^~iuwwH)6xk6MyiqTa!j2N>\>TU ]
                                                                                                                          2024-12-11 16:15:17 UTC16384INData Raw: 41 cd c8 3c 9e c4 16 05 c8 ab c5 8f 11 18 5c d8 5a 10 85 a7 cf 90 aa 48 56 1e f1 8c 4d 33 14 1c 14 09 ca d1 43 e8 71 11 86 bf b8 6d 53 d6 bf f8 c1 d0 9e 7c 8b 3c bd 02 e9 6a dd d1 0f ad 10 8b 08 00 6f fb eb 41 f3 0b c6 d8 a4 b6 fb d5 c0 27 46 31 1f 5f ba a6 0b 1e 0e e4 fe 71 db 09 1c 72 eb e0 2a 94 ce 0c 0f 31 12 c3 c9 cf 6a 12 65 6c 2a 07 b7 b7 fa 8f 33 66 62 15 28 94 52 7d f9 1c 2e d9 f3 f5 56 75 b8 aa 08 e6 a9 62 df f3 5d 5e f6 89 33 37 e4 bd 9b d1 52 1d 94 81 98 c6 2e 46 5e ea 2a 0a 0a dd d1 02 b4 45 3d c7 9f 93 61 ef 6d 9e 36 fe b8 b7 82 76 6d 6d 49 b6 16 66 55 1a f1 ce b0 af a1 6f 07 9b 1f 6f f1 1c 3e 9a 37 d7 d5 8f b8 14 bb 20 2a 84 79 e1 2e 40 6c 61 1a e2 63 55 ae 3f 8b 18 a7 f7 40 38 17 b9 2f aa ec 01 42 65 15 96 25 8f b3 e7 c6 6a 11 98 bc b8 d6
                                                                                                                          Data Ascii: A<\ZHVM3CqmS|<joA'F1_qr*1jel*3fb(R}.Vub]^37R.F^*E=am6vmmIfUoo>7 *y.@lacU?@8/Be%j
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 37 58 ed c1 55 84 65 7a 90 82 d6 c2 3d d2 03 c4 b3 63 58 83 69 c0 a6 0b eb 2f cf 47 67 bb b9 2f 46 50 ea a7 69 6e 8b bd 1a f4 a6 43 f3 ed 41 1e a1 81 24 e5 0f e6 13 c7 b0 1a b8 6c db b7 ae fd fb b8 5b e5 a8 af a2 0a f5 13 33 89 71 c2 6a 0c 9f ba e0 08 b0 bd de ca ba a5 26 4c 5b 30 45 a6 c2 41 50 d9 60 e5 5a d2 53 16 0a 30 92 ce 8e 0c 09 c2 92 39 1d cc 1e 94 fd f7 19 3b 67 57 f6 02 59 6c 8b dd ca 46 85 54 69 91 4d d8 be 65 c3 49 e5 ac 5b 81 11 1e 95 56 d1 6e d1 63 de bb 49 5f 32 0a 47 d2 1c be 4f ec 68 81 db 58 f3 e9 86 d9 eb 84 43 ba eb d8 b3 11 21 ca 42 8c 47 4e 5c d6 7f 83 b7 b4 bb 37 94 09 08 0a d6 57 b1 14 43 ae b1 f1 b7 68 64 48 42 24 95 46 c1 75 fb 55 da 7d a1 2d a9 f6 20 63 76 4d b9 cf 56 98 57 95 11 c8 76 96 47 8d 4a 07 9d ab f0 61 98 03 f6 5c f1
                                                                                                                          Data Ascii: 7XUez=cXi/Gg/FPinCA$l[3qj&L[0EAP`ZS09;gWYlFTiMeI[VncI_2GOhXC!BGN\7WChdHB$FuU}- cvMVWvGJa\
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 99 7a 2c 3a 37 93 db 54 c9 42 f8 00 ab 27 e1 bb 6a 51 84 b1 89 af a7 88 f9 19 db 4a b6 ae 8a 9a b4 fd d5 a1 90 8f cf 9e 19 b9 a3 1d 33 8a 06 2e 8f 28 f7 55 6d 0d 22 58 a4 1b 0c 1e 60 94 7c d3 07 6b d6 00 7e 43 fa f2 f1 cb 51 d4 45 bd fe d3 fe dd 13 6d 86 ec 20 7c 58 62 10 a6 0e 11 7e 1b 95 d5 6c 92 07 74 21 94 12 dc e4 2f 2f 38 b0 4e 80 ed 5f 2f e9 34 b8 0b 18 bc d9 a1 f4 a0 ab 2f fe f1 b2 04 73 59 e2 8b 91 74 4b 50 b4 84 c6 9b 50 02 7e 31 d9 8f 7e 01 f0 6e e0 55 e3 03 10 00 01 0a be 9a ff d3 bb e0 ee a7 37 0c 36 bb a1 7b 4e 21 e8 77 b7 df c3 c2 6f 6e 5b 86 a1 5d d6 ed 10 f7 13 90 a2 13 f2 35 bf fc 4f 57 57 99 45 4f 9c ce 24 db 71 8b 4c 5a cf d7 33 aa 95 ab e8 21 4d c7 e8 84 e8 4f 35 f5 69 7e fb 0b ff b2 22 0b 04 22 4b 18 09 2f 4a 86 ce 14 7b 75 ba 1d fb
                                                                                                                          Data Ascii: z,:7TB'jQJ3.(Um"X`|k~CQEm |Xb~lt!//8N_/4/sYtKPP~1~nU76{N!won[]5OWWEO$qLZ3!MO5i~""K/J{u
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 2d 34 06 b0 7f d7 86 46 b2 46 36 b5 73 11 86 68 9c 39 83 59 72 87 b5 68 9e eb 14 af 71 49 13 7e 49 5e 04 01 13 d3 82 61 a3 81 77 90 3f 1a 3f e8 88 90 2e a5 1b 96 76 d5 29 e9 7d d6 cf 14 6b 80 a2 86 e9 66 8b 85 3a a2 05 11 f3 25 a5 11 51 a8 59 e2 19 6a 4d 5a a1 a4 cd 14 1e 1e 1d 82 15 64 12 44 90 4f 31 21 ca 2e 0e f9 d3 4e 41 d5 81 8e dd 55 1d 75 b9 8b 04 a2 52 9e 3e ba 62 5b 23 12 2e 3f f5 20 7c 91 6b 8c 62 37 fe e7 de 1c bf 4c 8c dd 58 71 80 93 84 09 9f e7 3f 1f 01 84 fa 0f 62 81 58 af 4b c8 33 38 65 8b a7 ab d0 40 0c a6 35 74 f5 93 0a b3 48 26 b9 10 99 ba 48 09 39 06 7d 1f 8c a4 bb 58 33 70 25 83 8f 8b cb cb 5f 1a ac 08 09 fd 09 65 2b a5 dc 0f b7 25 cd 64 de f9 86 3b 8a d2 ab 88 77 48 46 f2 1f 46 fc a7 73 57 46 48 0d 4c 31 56 da ae 9f 9f dd a5 10 95 ba
                                                                                                                          Data Ascii: -4FF6sh9YrhqI~I^aw??.v)}kf:%QYjMZdDO1!.NAUuR>b[#.? |kb7LXq?bXK38e@5tH&H9}X3p%_e+%d;wHFFsWFHL1V
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 6b 45 d7 c1 c4 6e 57 74 c0 59 00 11 be 1d 5e 06 dd 3e e7 e9 55 12 d0 d9 fa 09 1a 85 4b 2f 16 3a 17 99 04 de ec ad 82 dc ad d8 11 8d 68 78 0a 01 b7 11 05 96 8e 57 c4 78 87 bb e5 61 6c 87 3b 7e cb b0 cc 09 1b 79 1d 9e f7 26 6d 8e a1 7e a5 60 e8 75 f8 39 f7 0d 01 03 a8 9c 70 25 9f 14 55 af 28 e7 c9 e0 cc 04 1b 4d 35 3a 38 29 ea c8 c0 4c 79 27 c3 c0 90 e9 84 7c 7d b9 83 61 ab 27 fa a6 d7 ad cc d5 88 f0 a9 81 a9 b8 db 2d 0c 7f 69 3c 84 6c 9f 7c 70 76 ce 94 64 6b a8 8e d7 34 b1 bb d9 2e 39 20 41 09 31 67 61 97 41 11 ea 25 17 b8 9d c9 c2 31 9a 0f 5d 2a a4 e5 75 90 bc 4d 7f 13 43 a1 40 0c 71 00 ca d0 5a b1 fe f9 42 d6 14 c7 c4 f2 b8 c0 63 35 05 d2 74 cb 20 89 41 8f e1 d3 75 c4 d4 85 57 72 07 5c 9c 1a 1b 1c a9 6e ff e9 b0 c2 c2 b7 dd 03 46 1f fb 18 15 98 74 7d c0
                                                                                                                          Data Ascii: kEnWtY^>UK/:hxWxal;~y&m~`u9p%U(M5:8)Ly'|}a'-i<l|pvdk4.9 A1gaA%1]*uMC@qZBc5t AuWr\nFt}
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: fc 95 73 13 6c 5a 81 ba 0f 9c 31 6f 8a aa a9 79 9d 20 de 18 c5 da a1 af bf 12 6d 64 a5 b6 b1 db e4 96 1b 1d ba 08 cd f1 f2 22 ff f4 b3 57 6b 95 d6 e9 ce 3f 11 4d e2 74 65 bf 0b 8b a3 e7 ac 0f 21 26 2d a1 67 15 5c 4c e1 11 84 38 2e 5b b0 5a 77 01 11 a1 a2 9a 18 90 eb e7 66 86 cb 08 88 09 35 80 b3 57 51 59 9f 84 23 80 34 e9 5f 82 e7 3d cb db 9c 95 15 1e 97 d0 9c f0 60 17 dc c3 93 17 29 5f d1 f6 99 b9 23 23 4b 59 b3 23 60 b0 30 82 83 56 74 48 c6 c9 01 e2 6b 38 a8 b5 8e 97 e5 17 22 92 3c 94 c2 ba 31 b5 cd ca cc eb b9 06 90 0d 5a 54 1b df 98 e5 33 69 c0 39 4d 5a 11 ae 6c 2c 38 c6 5a 68 dd 50 52 c9 7c ae de da 6e 50 ac c0 5d 48 1b cc 86 11 86 4b 2d 0a f3 e6 ca 01 c3 09 26 8b e8 76 74 a3 ed 69 55 bc 29 bf b1 d4 47 29 c7 83 fe 5e 36 a1 74 e4 83 64 f6 0e ac 75 fa
                                                                                                                          Data Ascii: slZ1oy md"Wk?Mte!&-g\L8.[Zwf5WQY#4_=`)_##KY#`0VtHk8"<1ZT3i9MZl,8ZhPR|nP]HK-&vtiU)G)^6tdu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          62192.168.2.1849769134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:17 UTC584OUTGET /wp-content/themes/bb-theme-child/resources/jquery.cookie.js?ver=6.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:17 UTC782INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:17 GMT
                                                                                                                          etag: "a75-624dde91-1006de;;;"
                                                                                                                          last-modified: Wed, 06 Apr 2022 18:40:17 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 2677
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:17 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:17 UTC2677INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 74 68 72 6f 74 74 6c 65 20 2f 20 64 65 62 6f 75 6e 63 65 20 2d 20 76 31 2e 31 20 2d 20 33 2f 37 2f 32 30 31 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 65 6e 61 6c 6d 61 6e 2e 63 6f 6d 2f 70 72 6f 6a 65 63 74 73 2f 6a 71 75 65 72 79 2d 74 68 72 6f 74 74 6c 65 2d 64 65 62 6f 75 6e 63 65 2d 70 6c 75 67 69 6e 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 22 43 6f 77 62 6f 79 22 20 42 65 6e 20 41 6c 6d 61 6e 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 65 6e 61 6c 6d 61 6e 2e 63 6f 6d 2f 61 62 6f 75 74 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 2f 0a 28 66 75
                                                                                                                          Data Ascii: /* * jQuery throttle / debounce - v1.1 - 3/7/2010 * http://benalman.com/projects/jquery-throttle-debounce-plugin/ * * Copyright (c) 2010 "Cowboy" Ben Alman * Dual licensed under the MIT and GPL licenses. * http://benalman.com/about/license/ */(fu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          63192.168.2.1849770134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:17 UTC567OUTGET /wp-content/themes/bb-theme-child/script.js?ver=6.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:17 UTC782INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:17 GMT
                                                                                                                          etag: "599-624dde91-1006cf;;;"
                                                                                                                          last-modified: Wed, 06 Apr 2022 18:40:17 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 1433
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:17 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:17 UTC1433INData Raw: 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 3b 0a 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 65 61 72 63 68 49 63 6f 6e 20 2e 66 6c 2d 69 63 6f 6e 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 65 61 72 63 68 4d 6f 64 75 6c 65 27 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 29 3b 0a 20 20 20 20 7d 29 3b 20 20 20 20 0a 0a 20 20 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6d 6f 75 73 65 75 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 3d 20 6a 51 75 65 72 79 28 22 2e 73 65 61 72 63 68 4d 6f 64 75 6c
                                                                                                                          Data Ascii: var $ = jQuery; jQuery( document ).ready(function() { jQuery('.searchIcon .fl-icon').click(function(){ jQuery('.searchModule').slideToggle(); }); jQuery(document).mouseup(function(e) { var container = jQuery(".searchModul


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          64192.168.2.1849771134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:17 UTC406OUTGET /wp-content/plugins/bb-plugin/js/jquery.waypoints.min.js?ver=2.8.5.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:17 UTC783INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:17 GMT
                                                                                                                          etag: "2281-6746c2fb-1f221a;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 8833
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:17 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:17 UTC8833INData Raw: 2f 2a 21 0a 57 61 79 70 6f 69 6e 74 73 20 2d 20 34 2e 30 2e 30 0a 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 31 2d 32 30 31 35 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 67 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e
                                                                                                                          Data Ascii: /*!Waypoints - 4.0.0Copyright 2011-2015 Caleb TroughtonLicensed under the MIT license.https://github.com/imakewebthings/waypoints/blog/master/licenses.txt*/!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoin


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          65192.168.2.1849774134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:17 UTC588OUTGET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:18 GMT
                                                                                                                          etag: "f2e1-672dafbf-29d080;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:19 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 62177
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6f 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 6f 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 70 6f 73 74 73 63 72 69 62 65 3d 6f 28 29 3a 65 2e 70 6f 73 74 73 63 72 69 62 65 3d 6f 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 29 7b 69 66 28 74 5b
                                                                                                                          Data Ascii: !function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r){if(t[
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 5d 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6f 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 6f 2e 63 61 6c 6c 28 74 2c 72 2c 65 5b 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 6f 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 7b 7d 2c 69 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 29 7b 74 28 65 5b 6f 5d 29 7c 7c 28 65 5b 6f 5d 3d 72 29 7d 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 7d 63 61 74 63 68 28 74 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 28 65 2c 66 75 6e 63 74 69 6f
                                                                                                                          Data Ascii: ],r)}function i(e,o,t){for(var r in e)e.hasOwnProperty(r)&&o.call(t,r,e[r])}function s(e,o){return e=e||{},i(o,function(o,r){t(e[o])||(e[o]=r)}),e}function a(e){try{return Array.prototype.slice.call(e)}catch(t){var o=function(){var o=[];return n(e,functio
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 22 3a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 29 2b 6e 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 22 2b 61 2c 6f 21 3d 3d 41 26 26 28 41 3d 6f 2c 73 28 6f 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 22 65 72 72 6f 72 20 2d 20 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 72 65 61 74 65 5f 63 6f 6f 6b 69 65 3a 20 22 2b 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 66 6f 72
                                                                                                                          Data Ascii: ":document.cookie=encodeURIComponent(e)+"="+encodeURIComponent(o)+n+"; path=/; "+a,o!==A&&(A=o,s(o))}catch(e){t("error - moove_gdpr_create_cookie: "+e)}}function u(e){for(var o=encodeURIComponent(e)+"=",t=document.cookie.split(";"),r=0;r<t.length;r++){for
                                                                                                                          2024-12-11 16:15:18 UTC13025INData Raw: 28 29 2c 65 2e 70 6f 73 74 28 6d 6f 6f 76 65 5f 66 72 6f 6e 74 65 6e 64 5f 67 64 70 72 5f 73 63 72 69 70 74 73 2e 61 6a 61 78 75 72 6c 2c 7b 61 63 74 69 6f 6e 3a 22 6d 6f 6f 76 65 5f 67 64 70 72 5f 67 65 74 5f 73 63 72 69 70 74 73 22 2c 73 74 72 69 63 74 3a 74 2e 73 74 72 69 63 74 2c 74 68 69 72 64 70 61 72 74 79 3a 74 2e 74 68 69 72 64 70 61 72 74 79 2c 61 64 76 61 6e 63 65 64 3a 74 2e 61 64 76 61 6e 63 65 64 2c 77 70 5f 6c 61 6e 67 3a 67 7d 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 4f 3d 72 2c 69 28 22 73 63 72 69 70 74 5f 69 6e 6a 65 63 74 22 2c 74 29 3b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 3b 6e 2e 68 65 61 64 65 72 26 26 70 6f 73 74 73 63 72 69 62 65 28 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 6e 2e 68 65 61 64 65 72 29 2c 6e 2e 62
                                                                                                                          Data Ascii: (),e.post(moove_frontend_gdpr_scripts.ajaxurl,{action:"moove_gdpr_get_scripts",strict:t.strict,thirdparty:t.thirdparty,advanced:t.advanced,wp_lang:g},function(o){O=r,i("script_inject",t);var n=JSON.parse(o);n.header&&postscribe(document.head,n.header),n.b


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          66192.168.2.1849775134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:17 UTC427OUTGET /wp-content/uploads/bb-plugin/cache/429919-layout.js?ver=722450df438cae4b6ecd0f4a0afba67a HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:18 GMT
                                                                                                                          etag: "862c-6746c317-13b008;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:31 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 34348
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 77 73 65 72 20 2d 20 61 20 62 72 6f 77 73 65 72 20 64 65 74 65 63 74 6f 72 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 77 73 65 72 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 28 63 29 20 44 75 73 74 69 6e 20 44 69 61 7a 20 32 30 31 35 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 65 66 69 6e 69 74 69 6f 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 65 66 69 6e 69 74 69 6f 6e 28 29 0a 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64
                                                                                                                          Data Ascii: /*! * Bowser - a browser detector * https://github.com/ded/bowser * MIT License | (c) Dustin Diaz 2015 */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition()else if(typeof define=='function'&&define.amd
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 65 72 4c 61 79 6f 75 74 43 6f 6e 66 69 67 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 73 6d 61 6c 6c 26 26 77 69 6e 57 69 64 74 68 3c 3d 46 4c 42 75 69 6c 64 65 72 4c 61 79 6f 75 74 43 6f 6e 66 69 67 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 6d 65 64 69 75 6d 29 7b 73 63 72 65 65 6e 53 69 7a 65 3d 27 6d 65 64 69 75 6d 27 3b 7d 65 6c 73 65 20 69 66 28 77 69 6e 57 69 64 74 68 3c 3d 46 4c 42 75 69 6c 64 65 72 4c 61 79 6f 75 74 43 6f 6e 66 69 67 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 73 6d 61 6c 6c 29 7b 73 63 72 65 65 6e 53 69 7a 65 3d 27 72 65 73 70 6f 6e 73 69 76 65 27 3b 7d 0a 63 6f 6e 74 65 6e 74 2e 63 73 73 28 27 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 27 2c 27 75 72 6c 28 27 2b 69 6d 61 67 65 53 72 63 5b 73 63 72 65 65 6e 53 69 7a 65 5d 2b 27 29 27 29
                                                                                                                          Data Ascii: erLayoutConfig.breakpoints.small&&winWidth<=FLBuilderLayoutConfig.breakpoints.medium){screenSize='medium';}else if(winWidth<=FLBuilderLayoutConfig.breakpoints.small){screenSize='responsive';}content.css('background-image','url('+imageSrc[screenSize]+')')
                                                                                                                          2024-12-11 16:15:18 UTC1580INData Raw: 29 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 2c 27 35 70 78 27 29 2e 63 73 73 28 27 62 6f 72 64 65 72 2d 74 6f 70 27 2c 27 32 70 78 20 73 6f 6c 69 64 20 23 31 44 32 31 32 35 27 29 2e 63 73 73 28 27 6d 61 72 67 69 6e 2d 74 6f 70 27 2c 27 35 70 78 27 29 7d 7d 7d 3b 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 4c 42 75 69 6c 64 65 72 4c 61 79 6f 75 74 2e 69 6e 69 74 28 29 3b 7d 29 3b 7d 29 28 6a 51 75 65 72 79 29 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 27 2e 61 64 76 53 65 61 72 63 68 20 2e 66 6c 2d 69 63 6f 6e 27 29 2e 75 6e 62 69 6e 64 28 27 63 6c 69 63 6b 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 28 27 2e 73 65 61 72 63 68 48 65 61 64 65 72 27 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 29 3b 7d 29 0a 76 61 72 20 24
                                                                                                                          Data Ascii: ).css('padding-top','5px').css('border-top','2px solid #1D2125').css('margin-top','5px')}}};$(function(){FLBuilderLayout.init();});})(jQuery);(function($){$('.advSearch .fl-icon').unbind('click').click(function(e){$('.searchHeader').slideToggle();})var $


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          67192.168.2.1849776134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC435OUTGET /wp-content/uploads/bb-plugin/cache/470028-layout-partial.js?ver=7bea0e9b6daf70c43ddf14ab8385278f HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:18 GMT
                                                                                                                          etag: "2d2a-6746c30b-13b005;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:19 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 11562
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:18 UTC11562INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 77 73 65 72 20 2d 20 61 20 62 72 6f 77 73 65 72 20 64 65 74 65 63 74 6f 72 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 77 73 65 72 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 28 63 29 20 44 75 73 74 69 6e 20 44 69 61 7a 20 32 30 31 35 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 65 66 69 6e 69 74 69 6f 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 65 66 69 6e 69 74 69 6f 6e 28 29 0a 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64
                                                                                                                          Data Ascii: /*! * Bowser - a browser detector * https://github.com/ded/bowser * MIT License | (c) Dustin Diaz 2015 */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition()else if(typeof define=='function'&&define.amd


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          68192.168.2.184977344.238.140.134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC375OUTGET /static/scripts/b2b/mobilemarketing.js HTTP/1.1
                                                                                                                          Host: www.roomvo.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC457INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                          Content-Length: 94960
                                                                                                                          Connection: close
                                                                                                                          Server: nginx
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Wed, 27 Nov 2024 22:24:12 GMT
                                                                                                                          ETag: "10f0a7dd953aaea2244f320866df81eb"
                                                                                                                          x-amz-version-id: MQueqhosOAz74hxEcVo.6lidhWdoDyxo
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Expires: Thu, 12 Dec 2024 16:15:18 GMT
                                                                                                                          Cache-Control: max-age=86400
                                                                                                                          Cache-Control: public, no-transform
                                                                                                                          2024-12-11 16:15:18 UTC15897INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 41 72 72 61 79 28 74 29 3b 6f 3c 74 3b 6f 2b 2b 29 72 5b 6f 5d 3d 65 5b 6f 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 3d 75 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                          Data Ascii: !function(){"use strict";function e(e,t){(null==t||t>e.length)&&(t=e.length);for(var o=0,r=Array(t);o<t;o++)r[o]=e[o];return r}function t(e,t,o){return t=u(t),function(e,t){if(t&&("object"==typeof t||"function"==typeof t))return t;if(void 0!==t)throw new
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 6c 22 2c 22 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 6c 69 73 74 2d 73 74 79 6c 65 22 3a 22 6e 6f 6e 65 22 2c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 69 6d 61 67 65 22 3a 22 6e 6f 6e 65 22 2c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 22 3a 22 6f 75 74 73 69 64 65 22 2c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 22 3a 22 64 69 73 63 22 2c 6d 61 72 67 69 6e 3a 22 30 22 2c 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 3a 22 30 22 2c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 3a 22 30 22 2c 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 3a 22 30 22 2c 22 6d 61 72 67 69 6e 2d 74 6f 70 22 3a 22 30 22 2c 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 22 6e 6f 6e 65 22 2c 22 6d 61 78 2d 77 69 64 74 68 22 3a 22 6e 6f 6e 65 22 2c 22 6d
                                                                                                                          Data Ascii: l","line-height":"normal","list-style":"none","list-style-image":"none","list-style-position":"outside","list-style-type":"disc",margin:"0","margin-bottom":"0","margin-left":"0","margin-right":"0","margin-top":"0","max-height":"none","max-width":"none","m
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 3e 5c 6e 3c 2f 73 76 67 3e 5c 6e 3c 73 76 67 5c 6e 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 2d 63 75 62 65 73 5f 5f 63 75 62 65 20 6c 6f 61 64 65 72 2d 63 75 62 65 73 5f 5f 74 68 72 65 65 22 5c 6e 77 69 64 74 68 3d 22 38 32 22 5c 6e 68 65 69 67 68 74 3d 22 37 36 22 5c 6e 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 32 20 37 36 22 5c 6e 66 69 6c 6c 3d 22 6e 6f 6e 65 22 5c 6e 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 5c 6e 3e 5c 6e 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 36 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 35 35 37 5f 31 34 30 35 33 29 22 3e 5c 6e 20 20 3c 70 61 74 68 5c 6e 20 20 20 20 63 6c 61 73 73 3d 22 63 75 62 65 5f 5f 73 68 61 64 6f 77 22 5c 6e 20 20 20
                                                                                                                          Data Ascii: >\n</svg>\n<svg\nclass="loader-cubes__cube loader-cubes__three"\nwidth="82"\nheight="76"\nviewBox="0 0 82 76"\nfill="none"\nxmlns="http://www.w3.org/2000/svg"\n>\n<g opacity="0.6" filter="url(#filter0_f_557_14053)">\n <path\n class="cube__shadow"\n
                                                                                                                          2024-12-11 16:15:18 UTC4096INData Raw: 6c 65 6d 65 6e 74 2c 6e 2c 22 70 72 65 76 69 6f 75 73 52 6f 6f 74 4f 76 65 72 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 58 74 2c 31 30 2c 56 29 29 7d 2c 7a 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 55 28 29 2c 6f 3d 22 6f 72 69 67 69 6e 61 74 6f 72 22 2c 65 3d 6e 65 77 20 55 52 4c 28 74 2e 68 72 65 66 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 6f 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 22 7d 2c 44 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 2c 72 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 21 3d 3d 72 26 26 22 22 21 3d 3d 72 7c 7c 28 72 3d 22 2f 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 22 29 2c 6e
                                                                                                                          Data Ascii: lement,n,"previousRootOverscrollBehavior"),setTimeout(Xt,10,V))},zt=function(){var e,t,o;return null!==(t=U(),o="originator",e=new URL(t.href).searchParams.get(o))&&void 0!==e?e:""},Dt=function(e,t,o,r,n,a){void 0!==r&&""!==r||(r="/"),void 0===n&&(n=""),n
                                                                                                                          2024-12-11 16:15:19 UTC12288INData Raw: 29 5d 7c 7c 22 22 2c 69 3d 6e 65 77 20 55 52 4c 28 74 29 3b 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 76 69 73 69 74 6f 72 5f 69 64 22 2c 61 29 2c 72 26 26 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 73 6f 75 72 63 65 22 2c 72 29 2c 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 72 65 74 75 72 6e 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 6c 6f 63 61 6c 65 22 2c 65 2e 67 65 74 4c 6f 63 61 6c 65 28 29 29 2c 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 76 65 72 73 69 6f 6e 22 2c 22 31 22 29 2c 65 2e 6d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 26 26 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74
                                                                                                                          Data Ascii: )]||"",i=new URL(t);i.searchParams.set("visitor_id",a),r&&i.searchParams.set("source",r),i.searchParams.set("return",window.location.href),i.searchParams.set("locale",e.getLocale()),i.searchParams.set("version","1"),e.measurementSystem&&i.searchParams.set
                                                                                                                          2024-12-11 16:15:19 UTC4096INData Raw: 49 64 28 4d 29 29 26 26 21 46 74 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 41 29 29 29 7b 76 61 72 20 74 3d 5a 65 28 65 2e 64 61 74 61 2e 69 6e 74 65 67 72 61 74 6f 72 56 65 6e 64 6f 72 55 72 6c 50 61 74 68 29 3b 74 2e 5f 73 68 6f 75 6c 64 52 65 63 6f 72 64 50 72 6f 64 75 63 74 4c 69 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3d 21 30 3b 76 61 72 20 6f 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 22 70 72 6f 64 75 63 74 5f 69 64 22 29 3b 76 61 72 20 72 3d 6f 2e 68 72 65 66 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63
                                                                                                                          Data Ascii: Id(M))&&!Ft(document.getElementById(A))){var t=Ze(e.data.integratorVendorUrlPath);t._shouldRecordProductListScrollPosition=!0;var o=new URL(window.location.href);o.searchParams.delete("product_id");var r=o.href!==window.location.href;window.history.replac
                                                                                                                          2024-12-11 16:15:19 UTC12288INData Raw: 65 72 3a 22 72 6f 6f 6d 5f 69 64 22 2c 73 74 61 6e 64 61 6c 6f 6e 65 46 6e 4e 61 6d 65 3a 22 73 74 61 72 74 53 74 61 6e 64 61 6c 6f 6e 65 56 69 73 75 61 6c 69 7a 65 72 22 2c 72 65 71 75 69 72 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 3a 21 31 7d 2c 7b 75 72 6c 52 65 67 65 78 4f 62 6a 3a 2f 5c 2f 72 6f 6f 6d 76 6f 2d 63 61 74 61 6c 6f 67 5c 2f 3f 24 2f 69 2c 61 75 74 6f 6c 61 75 6e 63 68 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 55 72 6c 50 61 72 61 6d 65 74 65 72 3a 22 72 6f 6f 6d 76 6f 41 75 74 6f 53 74 61 72 74 22 2c 70 72 6f 64 75 63 74 43 6f 64 65 55 72 6c 50 61 72 61 6d 65 74 65 72 3a 22 73 6b 75 22 2c 73 75 70 70 6c 69 65 72 55 72 6c 50 61 74 68 50 61 72 61 6d 65 74 65 72 3a 6e 75 6c 6c 2c 76 65 6e 64 6f 72 53 6c 75 67 55 72 6c 50 61 72 61 6d 65 74 65 72 3a
                                                                                                                          Data Ascii: er:"room_id",standaloneFnName:"startStandaloneVisualizer",requireConfirmation:!1},{urlRegexObj:/\/roomvo-catalog\/?$/i,autolaunchConfirmationUrlParameter:"roomvoAutoStart",productCodeUrlParameter:"sku",supplierUrlPathParameter:null,vendorSlugUrlParameter:
                                                                                                                          2024-12-11 16:15:19 UTC4096INData Raw: 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 65 2e 73 65 72 76 65 72 55 72 6c 2b 22 2f 73 65 72 76 69 63 65 73 2f 76 69 73 69 74 6f 72 2f 76 69 73 69 74 6f 72 73 2f 22 2c 21 30 29 2c 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 29 3b 76 61 72 20 6e 3d 7b 7d 3b 65 2e 67 65 74 56 65 6e 64 6f 72 55 72 6c 50 61 74 68 28 29 26 26 28 6e 2e 76 65 6e 64 6f 72 5f 75 72 6c 5f 70 61 74 68 3d 65 2e 67 65 74 56 65 6e 64 6f 72 55 72 6c 50 61 74 68 28 29 29 2c 6e 2e 6c 6f 63 61 6c 65 3d 65 2e 67 65 74 4c 6f 63 61 6c 65 28 29 2c 6e 2e 74 72 61 63 6b 69 6e 67 5f 63 6f 64
                                                                                                                          Data Ascii: ew XMLHttpRequest;r.open("POST",e.serverUrl+"/services/visitor/visitors/",!0),r.setRequestHeader("Content-Type","application/json;charset=UTF-8");var n={};e.getVendorUrlPath()&&(n.vendor_url_path=e.getVendorUrlPath()),n.locale=e.getLocale(),n.tracking_cod
                                                                                                                          2024-12-11 16:15:19 UTC9431INData Raw: 20 63 6f 6e 74 61 69 6e 65 72 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 29 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 22 22 3b 74 72 79 7b 6e 3d 65 2e 67 65 74 50 72 6f 64 75 63 74 43 6f 64 65 28 74 5b 72 5d 29 7d 63 61 74 63 68 28 69 29 7b 44 65 28 65 2c 22 45 78 63 65 70 74 69 6f 6e 20 67 65 74 74 69 6e 67 20 70 72 6f 64 75 63 74 20 63 6f 64 65 20 6f 6e 20 22 2b 74 5b 72 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 3a 20 22 2b 69 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 64 75 63 74 43 6f 64 65 4d 61 70 5b 6e 5d 3f 28 44 65 28 65 2c 27 43 68 65 63 6b 69 6e 67 20 75 6e 6b 6e
                                                                                                                          Data Ascii: containers");for(var t=document.querySelectorAll(o),r=0;r<t.length;r++){var n="";try{n=e.getProductCode(t[r])}catch(i){De(e,"Exception getting product code on "+t[r].toString()+": "+i.toString());continue}void 0===e.productCodeMap[n]?(De(e,'Checking unkn


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          69192.168.2.1849779134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC435OUTGET /wp-content/uploads/bb-plugin/cache/429367-layout-partial.js?ver=0c3aefb9a187c966ceb5b7e234b72408 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:18 GMT
                                                                                                                          etag: "9717-6746c317-13b00e;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:31 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 38679
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 77 73 65 72 20 2d 20 61 20 62 72 6f 77 73 65 72 20 64 65 74 65 63 74 6f 72 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 77 73 65 72 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 28 63 29 20 44 75 73 74 69 6e 20 44 69 61 7a 20 32 30 31 35 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 65 66 69 6e 69 74 69 6f 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 65 66 69 6e 69 74 69 6f 6e 28 29 0a 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64
                                                                                                                          Data Ascii: /*! * Bowser - a browser detector * https://github.com/ded/bowser * MIT License | (c) Dustin Diaz 2015 */!function(name,definition){if(typeof module!='undefined'&&module.exports)module.exports=definition()else if(typeof define=='function'&&define.amd
                                                                                                                          2024-12-11 16:15:18 UTC16384INData Raw: 7c 28 24 73 75 62 4d 65 6e 75 2e 69 73 28 27 3a 76 69 73 69 62 6c 65 27 29 26 26 28 74 79 70 65 6f 66 20 24 68 72 65 66 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 7c 7c 24 68 72 65 66 3d 3d 27 23 27 29 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 7d 0a 65 6c 73 65 7b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 24 68 72 65 66 3b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 24 28 74 68 69 73 2e 77 72 61 70 70 65 72 43 6c 61 73 73 29 2e 68 61 73 43 6c 61 73 73 28 27 66 6c 2d 6d 65 6e 75 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 27 29 29 7b 69 66 28 21 24 6c 69 6e 6b 2e 70 61 72 65 6e 74 73 28 27 2e 6d 65 6e 75 2d 69 74 65 6d 27 29 2e 68 61 73 43 6c 61 73
                                                                                                                          Data Ascii: |($subMenu.is(':visible')&&(typeof $href==='undefined'||$href=='#'))){e.preventDefault();}else{e.stopPropagation();window.location.href=$href;return;}if($(this.wrapperClass).hasClass('fl-menu-accordion-collapse')){if(!$link.parents('.menu-item').hasClas
                                                                                                                          2024-12-11 16:15:18 UTC5911INData Raw: 74 28 29 3b 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 75 61 62 62 2d 61 63 74 69 76 65 27 29 3b 24 6d 65 6e 75 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 27 66 61 73 74 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 68 74 6d 6c 2c 20 62 6f 64 79 27 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 24 28 27 23 27 2b 24 74 61 72 67 65 74 49 44 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 7d 2c 31 30 30 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 24 74 61 72 67 65 74 49 44 3b 7d 29 3b 7d 2c 35 30 30 29 3b 7d 29 3b 7d 7d 7d 29 3b 7d 0a 65 6c 73 65 7b 24 77 72 61 70 70 65 72 3d 24 28 74 68 69 73 2e 77 72 61 70
                                                                                                                          Data Ascii: t();$(this).toggleClass('uabb-active');$menu.slideToggle('fast',function(){setTimeout(function(){$('html, body').animate({scrollTop:$('#'+$targetID).offset().top},1000,function(){window.location.hash=$targetID;});},500);});}}});}else{$wrapper=$(this.wrap


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          70192.168.2.1849778134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC593OUTGET /wp-content/plugins/bb-plugin/js/jquery.ba-throttle-debounce.min.js?ver=2.8.5.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC781INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:18 GMT
                                                                                                                          etag: "2db-6746c2fb-1f220a;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 731
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:18 UTC731INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 74 68 72 6f 74 74 6c 65 20 2f 20 64 65 62 6f 75 6e 63 65 20 2d 20 76 31 2e 31 20 2d 20 33 2f 37 2f 32 30 31 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 65 6e 61 6c 6d 61 6e 2e 63 6f 6d 2f 70 72 6f 6a 65 63 74 73 2f 6a 71 75 65 72 79 2d 74 68 72 6f 74 74 6c 65 2d 64 65 62 6f 75 6e 63 65 2d 70 6c 75 67 69 6e 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 22 43 6f 77 62 6f 79 22 20 42 65 6e 20 41 6c 6d 61 6e 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 65 6e 61 6c 6d 61 6e 2e 63 6f 6d 2f 61 62 6f 75 74 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 2f 0a 28 66 75
                                                                                                                          Data Ascii: /* * jQuery throttle / debounce - v1.1 - 3/7/2010 * http://benalman.com/projects/jquery-throttle-debounce-plugin/ * * Copyright (c) 2010 "Cowboy" Ben Alman * Dual licensed under the MIT and GPL licenses. * http://benalman.com/about/license/ */(fu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          71192.168.2.1849777134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC585OUTGET /wp-content/plugins/bb-plugin/js/jquery.imagesloaded.min.js?ver=2.8.5.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC783INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:18 GMT
                                                                                                                          etag: "15db-6746c2fb-1f2243;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 5595
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:18 UTC5595INData Raw: 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                          Data Ascii: /*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.expo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          72192.168.2.1849780134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC586OUTGET /wp-content/plugins/bb-plugin/js/jquery.magnificpopup.min.js?ver=2.8.5.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:18 GMT
                                                                                                                          etag: "4e12-6746c2fb-1f222d;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 19986
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:19 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 66 2e 65 76 2e 6f 6e 28 49 2b 65 2b 78 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                          Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)}(function(c){function e(){}function d(e,t){f.ev.on(I+e+x,t)}function u(e,t,n,o){var i=document.createEleme
                                                                                                                          2024-12-11 16:15:19 UTC3602INData Raw: 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 27 2c 73 72 63 41 63 74 69 6f 6e 3a 22 69 66 72 61 6d 65 5f 73 72 63 22 2c 70 61 74 74 65 72 6e 73 3a 7b 79 6f 75 74 75 62 65 3a 7b 69 6e 64 65 78 3a 22 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 22 2c 69 64 3a 22 76 3d 22 2c 73 72 63 3a 22 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 25 69 64 25 3f 61 75 74 6f 70 6c 61 79 3d 31 22 7d 2c 79 6f 75 74 75 5f 62 65 3a 7b 69 6e 64 65 78 3a 22 79 6f 75 74 75 2e 62 65 22 2c 69 64 3a 22 2f 22 2c 73 72 63 3a 22 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 25 69 64 25 3f 61 75 74 6f 70 6c 61 79 3d 31 22 7d 2c 79 6f 75 74 75 62 65 5f 6e 6f 63 6f 6f 6b 69 65 3a 7b 69 6e 64 65 78 3a 22 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65
                                                                                                                          Data Ascii: iframe></div>',srcAction:"iframe_src",patterns:{youtube:{index:"youtube.com/",id:"v=",src:"//www.youtube.com/embed/%id%?autoplay=1"},youtu_be:{index:"youtu.be",id:"/",src:"//www.youtube.com/embed/%id%?autoplay=1"},youtube_nocookie:{index:"youtube-nocookie


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          73192.168.2.1849781134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC414OUTGET /wp-content/plugins/addons-for-beaver-builder/assets/js/slick.min.js?ver=3.8 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:18 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:18 GMT
                                                                                                                          etag: "ce8f-672dafc3-2edc57;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:23 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 52879
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:18 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:19 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 29 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 53 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c
                                                                                                                          Data Ascii: (function(factory){"use strict";if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(typeof exports!=="undefined"){module.exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){"use strict";var Slick=window.Slick||
                                                                                                                          2024-12-11 16:15:19 UTC16384INData Raw: 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 64 6f 74 74 65 64 22 29 3b 5f 2e 75 6e 73 6c 69 63 6b 65 64 3d 74 72 75 65 3b 69 66 28 21 72 65 66 72 65 73 68 29 7b 5f 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 64 65 73 74 72 6f 79 22 2c 5b 5f 5d 29 7d 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 73 6c 69 64 65 29 7b 76 61 72 20 5f 3d 74 68 69 73 2c 74 72 61 6e 73 69 74 69 6f 6e 3d 7b 7d 3b 74 72 61 6e 73 69 74 69 6f 6e 5b 5f 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 5d 3d 22 22 3b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3d 3d 3d 66 61 6c 73 65 29 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 74 72 61 6e 73
                                                                                                                          Data Ascii: ider.removeClass("slick-dotted");_.unslicked=true;if(!refresh){_.$slider.trigger("destroy",[_])}};Slick.prototype.disableTransition=function(slide){var _=this,transition={};transition[_.transitionType]="";if(_.options.fade===false){_.$slideTrack.css(trans
                                                                                                                          2024-12-11 16:15:19 UTC16384INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 2c 62 72 65 61 6b 70 6f 69 6e 74 2c 63 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 2c 6c 2c 72 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 73 3d 5f 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 7c 7c 6e 75 6c 6c 3b 69 66 28 24 2e 74 79 70 65 28 72 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 73 29 3d 3d 3d 22 61 72 72 61 79 22 26 26 72 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 73 2e 6c 65 6e 67 74 68 29 7b 5f 2e 72 65 73 70 6f 6e 64 54 6f 3d 5f 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 64 54 6f 7c 7c 22 77 69 6e 64 6f 77 22 3b 66 6f 72 28 62 72 65 61 6b 70 6f 69 6e 74 20
                                                                                                                          Data Ascii: .prototype.registerBreakpoints=function(){var _=this,breakpoint,currentBreakpoint,l,responsiveSettings=_.options.responsive||null;if($.type(responsiveSettings)==="array"&&responsiveSettings.length){_.respondTo=_.options.respondTo||"window";for(breakpoint
                                                                                                                          2024-12-11 16:15:19 UTC3727INData Raw: 29 7d 70 6f 73 69 74 69 6f 6e 4f 66 66 73 65 74 3d 28 5f 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 3d 3d 3d 66 61 6c 73 65 3f 31 3a 2d 31 29 2a 28 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 63 75 72 58 3e 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 74 61 72 74 58 3f 31 3a 2d 31 29 3b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 3d 3d 3d 74 72 75 65 29 7b 70 6f 73 69 74 69 6f 6e 4f 66 66 73 65 74 3d 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 63 75 72 59 3e 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 74 61 72 74 59 3f 31 3a 2d 31 7d 73 77 69 70 65 4c 65 6e 67 74 68 3d 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 3b 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 65 64 67 65 48 69 74 3d 66 61 6c 73 65
                                                                                                                          Data Ascii: )}positionOffset=(_.options.rtl===false?1:-1)*(_.touchObject.curX>_.touchObject.startX?1:-1);if(_.options.verticalSwiping===true){positionOffset=_.touchObject.curY>_.touchObject.startY?1:-1}swipeLength=_.touchObject.swipeLength;_.touchObject.edgeHit=false


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          74192.168.2.1849782134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC570OUTGET /wp-content/themes/bb-theme/js/theme.min.js?ver=1.7.17.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:19 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:19 GMT
                                                                                                                          etag: "5ad4-672daf9a-1f1719;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:28:42 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 23252
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:19 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:19 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 46 4c 54 68 65 6d 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 62 69 6e 64 28 29 7d 2c 5f 62 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 65 28 22 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6e 61 76 62 61 72 54 6f 67 67 6c 65 43 6c 69 63 6b 29 2c 30 21 3d 65 28 22 2e 66 6c 2d 70 61 67 65 2d 62 61 72 2d 6e 61 76 20 75 6c 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 73 65 74 75 70 44 72 6f 70 44 6f 77 6e 73 28 29 2c 74 68 69 73 2e 5f 65 6e 61 62 6c 65 54 6f 70 4e 61 76 44 72 6f 70 44 6f 77 6e 73 28 29 29 2c 30 21 3d 65 28 22 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 20 75
                                                                                                                          Data Ascii: !function(e){FLTheme={init:function(){this._bind()},_bind:function(){var a=this;e(".navbar-toggle").on("click",this.navbarToggleClick),0!=e(".fl-page-bar-nav ul.sub-menu").length&&(this._setupDropDowns(),this._enableTopNavDropDowns()),0!=e(".fl-page-nav u
                                                                                                                          2024-12-11 16:15:19 UTC6868INData Raw: 2c 6e 3d 6c 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 2c 74 3d 65 28 22 2e 66 6c 2d 70 61 67 65 2d 68 65 61 64 65 72 2d 70 72 69 6d 61 72 79 22 29 2c 69 3d 21 31 3b 69 3d 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 61 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3e 32 30 30 3a 61 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3e 74 2e 68 65 69 67 68 74 28 29 2b 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 69 26 26 21 6e 3f 6c 2e 73 74 6f 70 28 29 2e 66 61 64 65 49 6e 28 32 30 30 29 3a 21 69 26 26 6e 26 26 6c 2e 73 74 6f 70 28 29 2e 68 69 64 65 28 29 7d 2c 5f 63 65 6e 74 65 72 65 64 49 6e 6c 69 6e 65 4c 6f 67 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 65 28 77 69 6e 64 6f 77 29 2c 6c 3d 65 28 22 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 63 65 6e 74 65 72 65 64 2d 69
                                                                                                                          Data Ascii: ,n=l.is(":visible"),t=e(".fl-page-header-primary"),i=!1;i=0===t.length?a.scrollTop()>200:a.scrollTop()>t.height()+t.offset().top,i&&!n?l.stop().fadeIn(200):!i&&n&&l.stop().hide()},_centeredInlineLogo:function(){var a=e(window),l=e(".fl-page-nav-centered-i


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          75192.168.2.1849783134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC582OUTGET /wp-content/plugins/grand-child/js/lightgallery-all.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:19 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:19 GMT
                                                                                                                          etag: "c15c-66a11728-2131a3;;;"
                                                                                                                          last-modified: Wed, 24 Jul 2024 15:00:56 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 49500
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:19 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:19 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 28 65 2e 6a 51 75 65 72 79 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 70 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 65 6c 3d
                                                                                                                          Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(e.jQuery)}(this,function(p){!function(){"use strict";function t(e,t){if(this.el=
                                                                                                                          2024-12-11 16:15:19 UTC16384INData Raw: 2d 31 26 26 28 65 3d 30 29 29 2c 74 68 69 73 2e 24 73 6c 69 64 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6c 67 2d 6e 65 78 74 2d 73 6c 69 64 65 20 6c 67 2d 70 72 65 76 2d 73 6c 69 64 65 22 29 2c 2d 31 3c 74 26 26 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 74 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 67 2d 70 72 65 76 2d 73 6c 69 64 65 22 29 2c 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 65 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 67 2d 6e 65 78 74 2d 73 6c 69 64 65 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 24 6f 75 74 65 72 2e 6f 6e 28 22 6d 6f 75 73 65 77 68 65 65 6c 2e 6c 67 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 65 6c 74 61 59 26
                                                                                                                          Data Ascii: -1&&(e=0)),this.$slide.removeClass("lg-next-slide lg-prev-slide"),-1<t&&this.$slide.eq(t).addClass("lg-prev-slide"),this.$slide.eq(e).addClass("lg-next-slide")},t.prototype.mousewheel=function(){var t=this;t.$outer.on("mousewheel.lg",function(e){e.deltaY&
                                                                                                                          2024-12-11 16:15:19 UTC16384INData Raw: 2e 61 70 70 65 6e 64 28 69 2e 6c 6f 61 64 56 69 64 65 6f 28 6f 2c 22 6c 67 2d 6f 62 6a 65 63 74 22 2c 21 30 2c 74 2c 73 29 29 2c 73 29 69 66 28 69 2e 63 6f 72 65 2e 73 2e 76 69 64 65 6f 6a 73 29 74 72 79 7b 76 69 64 65 6f 6a 73 28 69 2e 63 6f 72 65 2e 24 73 6c 69 64 65 2e 65 71 28 74 29 2e 66 69 6e 64 28 22 2e 6c 67 2d 68 74 6d 6c 35 22 29 2e 67 65 74 28 30 29 2c 69 2e 63 6f 72 65 2e 73 2e 76 69 64 65 6f 6a 73 4f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 21 69 2e 76 69 64 65 6f 4c 6f 61 64 65 64 26 26 69 2e 63 6f 72 65 2e 73 2e 61 75 74 6f 70 6c 61 79 46 69 72 73 74 56 69 64 65 6f 26 26 74 68 69 73 2e 70 6c 61 79 28 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 68
                                                                                                                          Data Ascii: .append(i.loadVideo(o,"lg-object",!0,t,s)),s)if(i.core.s.videojs)try{videojs(i.core.$slide.eq(t).find(".lg-html5").get(0),i.core.s.videojsOptions,function(){!i.videoLoaded&&i.core.s.autoplayFirstVideo&&this.play()})}catch(e){console.error("Make sure you h
                                                                                                                          2024-12-11 16:15:19 UTC348INData Raw: 63 22 29 29 2b 22 26 64 65 73 63 72 69 70 74 69 6f 6e 3d 22 2b 73 2e 67 65 74 53 61 68 72 65 50 72 6f 70 73 28 6f 2c 22 70 69 6e 74 65 72 65 73 74 54 65 78 74 22 29 29 7d 2c 31 30 30 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 61 68 72 65 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 22 22 3b 69 66 28 74 68 69 73 2e 63 6f 72 65 2e 73 2e 64 79 6e 61 6d 69 63 29 6f 3d 74 68 69 73 2e 63 6f 72 65 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 65 5d 5b 74 5d 3b 65 6c 73 65 7b 76 61 72 20 73 3d 74 68 69 73 2e 63 6f 72 65 2e 24 69 74 65 6d 73 2e 65 71 28 65 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 69 3d 74 68 69 73 2e 63 6f 72 65 2e 24 69 74 65 6d 73 2e 65 71 28 65 29 2e 64 61 74 61 28 74 29 3b 6f 3d 22 73 72 63 22
                                                                                                                          Data Ascii: c"))+"&description="+s.getSahreProps(o,"pinterestText"))},100)})},e.prototype.getSahreProps=function(e,t){var o="";if(this.core.s.dynamic)o=this.core.s.dynamicEl[e][t];else{var s=this.core.$items.eq(e).attr("href"),i=this.core.$items.eq(e).data(t);o="src"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          76192.168.2.1849784134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:18 UTC391OUTGET /wp-content/themes/bb-theme-child/script.js?ver=6.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:19 UTC782INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:19 GMT
                                                                                                                          etag: "599-624dde91-1006cf;;;"
                                                                                                                          last-modified: Wed, 06 Apr 2022 18:40:17 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 1433
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:19 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:19 UTC1433INData Raw: 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 3b 0a 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 65 61 72 63 68 49 63 6f 6e 20 2e 66 6c 2d 69 63 6f 6e 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 65 61 72 63 68 4d 6f 64 75 6c 65 27 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 29 3b 0a 20 20 20 20 7d 29 3b 20 20 20 20 0a 0a 20 20 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6d 6f 75 73 65 75 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 3d 20 6a 51 75 65 72 79 28 22 2e 73 65 61 72 63 68 4d 6f 64 75 6c
                                                                                                                          Data Ascii: var $ = jQuery; jQuery( document ).ready(function() { jQuery('.searchIcon .fl-icon').click(function(){ jQuery('.searchModule').slideToggle(); }); jQuery(document).mouseup(function(e) { var container = jQuery(".searchModul


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          77192.168.2.1849785134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:19 UTC408OUTGET /wp-content/themes/bb-theme-child/resources/jquery.cookie.js?ver=6.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:19 UTC782INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:19 GMT
                                                                                                                          etag: "a75-624dde91-1006de;;;"
                                                                                                                          last-modified: Wed, 06 Apr 2022 18:40:17 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 2677
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:19 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:19 UTC2677INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 74 68 72 6f 74 74 6c 65 20 2f 20 64 65 62 6f 75 6e 63 65 20 2d 20 76 31 2e 31 20 2d 20 33 2f 37 2f 32 30 31 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 65 6e 61 6c 6d 61 6e 2e 63 6f 6d 2f 70 72 6f 6a 65 63 74 73 2f 6a 71 75 65 72 79 2d 74 68 72 6f 74 74 6c 65 2d 64 65 62 6f 75 6e 63 65 2d 70 6c 75 67 69 6e 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 22 43 6f 77 62 6f 79 22 20 42 65 6e 20 41 6c 6d 61 6e 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 65 6e 61 6c 6d 61 6e 2e 63 6f 6d 2f 61 62 6f 75 74 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 2f 0a 28 66 75
                                                                                                                          Data Ascii: /* * jQuery throttle / debounce - v1.1 - 3/7/2010 * http://benalman.com/projects/jquery-throttle-debounce-plugin/ * * Copyright (c) 2010 "Cowboy" Ben Alman * Dual licensed under the MIT and GPL licenses. * http://benalman.com/about/license/ */(fu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          78192.168.2.1849786134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:19 UTC572OUTGET /wp-content/plugins/grand-child/js/script.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:20 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:20 GMT
                                                                                                                          etag: "577d-66a11728-2131d0;;;"
                                                                                                                          last-modified: Wed, 24 Jul 2024 15:00:56 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 22397
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:20 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:20 UTC16384INData Raw: 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 3b 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 46 61 63 65 74 28 29 20 7b 0a 20 20 20 20 24 28 22 2e 66 61 63 65 74 77 70 2d 66 61 63 65 74 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 30 20 3d 3d 20 24 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 61 63 65 74 2d 69 6e 6e 65 72 22 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 24 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 61 63 65 74 77 70 2d 6f 76 65 72 66 6c 6f 77 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 61 63 65 74 77 70 2d 63 68 65 63 6b 62 6f 78 22 29 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74
                                                                                                                          Data Ascii: var $ = jQuery;function reloadFacet() { $(".facetwp-facet").each(function () { if (0 == $(this).children(".facet-inner").length) { var e = $(this).children(".facetwp-overflow").children(".facetwp-checkbox").length; $(t
                                                                                                                          2024-12-11 16:15:20 UTC6013INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 28 65 29 2e 69 73 28 22 2e 61 63 74 69 76 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 65 29 2e 69 73 28 22 2e 61 63 74 69 76 65 22 29 20 3f 20 69 28 65 29 20 3a 20 74 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 73 6c 69 64 65 72 2d 6d 65 6e 75 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: function (e) { return $(e).is(".active"); }, function (e) { $(e).is(".active") ? i(e) : t(e); } ), $(".slider-menu")


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          79192.168.2.1849787134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:19 UTC417OUTGET /wp-content/plugins/bb-plugin/js/jquery.ba-throttle-debounce.min.js?ver=2.8.5.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:20 UTC781INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:20 GMT
                                                                                                                          etag: "2db-6746c2fb-1f220a;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 731
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:20 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:20 UTC731INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 74 68 72 6f 74 74 6c 65 20 2f 20 64 65 62 6f 75 6e 63 65 20 2d 20 76 31 2e 31 20 2d 20 33 2f 37 2f 32 30 31 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 65 6e 61 6c 6d 61 6e 2e 63 6f 6d 2f 70 72 6f 6a 65 63 74 73 2f 6a 71 75 65 72 79 2d 74 68 72 6f 74 74 6c 65 2d 64 65 62 6f 75 6e 63 65 2d 70 6c 75 67 69 6e 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 22 43 6f 77 62 6f 79 22 20 42 65 6e 20 41 6c 6d 61 6e 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 65 6e 61 6c 6d 61 6e 2e 63 6f 6d 2f 61 62 6f 75 74 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 2f 0a 28 66 75
                                                                                                                          Data Ascii: /* * jQuery throttle / debounce - v1.1 - 3/7/2010 * http://benalman.com/projects/jquery-throttle-debounce-plugin/ * * Copyright (c) 2010 "Cowboy" Ben Alman * Dual licensed under the MIT and GPL licenses. * http://benalman.com/about/license/ */(fu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          80192.168.2.1849788134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:19 UTC409OUTGET /wp-content/plugins/bb-plugin/js/jquery.imagesloaded.min.js?ver=2.8.5.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:20 UTC783INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:20 GMT
                                                                                                                          etag: "15db-6746c2fb-1f2243;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 5595
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:20 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:20 UTC5595INData Raw: 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                          Data Ascii: /*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.expo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          81192.168.2.1849789134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:19 UTC412OUTGET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:20 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:20 GMT
                                                                                                                          etag: "f2e1-672dafbf-29d080;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:29:19 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 62177
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:20 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:20 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6f 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 6f 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 70 6f 73 74 73 63 72 69 62 65 3d 6f 28 29 3a 65 2e 70 6f 73 74 73 63 72 69 62 65 3d 6f 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 29 7b 69 66 28 74 5b
                                                                                                                          Data Ascii: !function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r){if(t[
                                                                                                                          2024-12-11 16:15:20 UTC16384INData Raw: 5d 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6f 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 6f 2e 63 61 6c 6c 28 74 2c 72 2c 65 5b 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 6f 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 7b 7d 2c 69 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 29 7b 74 28 65 5b 6f 5d 29 7c 7c 28 65 5b 6f 5d 3d 72 29 7d 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 7d 63 61 74 63 68 28 74 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 28 65 2c 66 75 6e 63 74 69 6f
                                                                                                                          Data Ascii: ],r)}function i(e,o,t){for(var r in e)e.hasOwnProperty(r)&&o.call(t,r,e[r])}function s(e,o){return e=e||{},i(o,function(o,r){t(e[o])||(e[o]=r)}),e}function a(e){try{return Array.prototype.slice.call(e)}catch(t){var o=function(){var o=[];return n(e,functio
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 22 3a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 29 2b 6e 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 22 2b 61 2c 6f 21 3d 3d 41 26 26 28 41 3d 6f 2c 73 28 6f 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 22 65 72 72 6f 72 20 2d 20 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 72 65 61 74 65 5f 63 6f 6f 6b 69 65 3a 20 22 2b 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 66 6f 72
                                                                                                                          Data Ascii: ":document.cookie=encodeURIComponent(e)+"="+encodeURIComponent(o)+n+"; path=/; "+a,o!==A&&(A=o,s(o))}catch(e){t("error - moove_gdpr_create_cookie: "+e)}}function u(e){for(var o=encodeURIComponent(e)+"=",t=document.cookie.split(";"),r=0;r<t.length;r++){for
                                                                                                                          2024-12-11 16:15:21 UTC13025INData Raw: 28 29 2c 65 2e 70 6f 73 74 28 6d 6f 6f 76 65 5f 66 72 6f 6e 74 65 6e 64 5f 67 64 70 72 5f 73 63 72 69 70 74 73 2e 61 6a 61 78 75 72 6c 2c 7b 61 63 74 69 6f 6e 3a 22 6d 6f 6f 76 65 5f 67 64 70 72 5f 67 65 74 5f 73 63 72 69 70 74 73 22 2c 73 74 72 69 63 74 3a 74 2e 73 74 72 69 63 74 2c 74 68 69 72 64 70 61 72 74 79 3a 74 2e 74 68 69 72 64 70 61 72 74 79 2c 61 64 76 61 6e 63 65 64 3a 74 2e 61 64 76 61 6e 63 65 64 2c 77 70 5f 6c 61 6e 67 3a 67 7d 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 4f 3d 72 2c 69 28 22 73 63 72 69 70 74 5f 69 6e 6a 65 63 74 22 2c 74 29 3b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 3b 6e 2e 68 65 61 64 65 72 26 26 70 6f 73 74 73 63 72 69 62 65 28 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 6e 2e 68 65 61 64 65 72 29 2c 6e 2e 62
                                                                                                                          Data Ascii: (),e.post(moove_frontend_gdpr_scripts.ajaxurl,{action:"moove_gdpr_get_scripts",strict:t.strict,thirdparty:t.thirdparty,advanced:t.advanced,wp_lang:g},function(o){O=r,i("script_inject",t);var n=JSON.parse(o);n.header&&postscribe(document.head,n.header),n.b


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          82192.168.2.1849790134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:20 UTC410OUTGET /wp-content/plugins/bb-plugin/js/jquery.magnificpopup.min.js?ver=2.8.5.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:21 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:21 GMT
                                                                                                                          etag: "4e12-6746c2fb-1f222d;;;"
                                                                                                                          last-modified: Wed, 27 Nov 2024 06:58:03 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 19986
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:21 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 66 2e 65 76 2e 6f 6e 28 49 2b 65 2b 78 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                          Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)}(function(c){function e(){}function d(e,t){f.ev.on(I+e+x,t)}function u(e,t,n,o){var i=document.createEleme
                                                                                                                          2024-12-11 16:15:21 UTC3602INData Raw: 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 27 2c 73 72 63 41 63 74 69 6f 6e 3a 22 69 66 72 61 6d 65 5f 73 72 63 22 2c 70 61 74 74 65 72 6e 73 3a 7b 79 6f 75 74 75 62 65 3a 7b 69 6e 64 65 78 3a 22 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 22 2c 69 64 3a 22 76 3d 22 2c 73 72 63 3a 22 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 25 69 64 25 3f 61 75 74 6f 70 6c 61 79 3d 31 22 7d 2c 79 6f 75 74 75 5f 62 65 3a 7b 69 6e 64 65 78 3a 22 79 6f 75 74 75 2e 62 65 22 2c 69 64 3a 22 2f 22 2c 73 72 63 3a 22 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 25 69 64 25 3f 61 75 74 6f 70 6c 61 79 3d 31 22 7d 2c 79 6f 75 74 75 62 65 5f 6e 6f 63 6f 6f 6b 69 65 3a 7b 69 6e 64 65 78 3a 22 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65
                                                                                                                          Data Ascii: iframe></div>',srcAction:"iframe_src",patterns:{youtube:{index:"youtube.com/",id:"v=",src:"//www.youtube.com/embed/%id%?autoplay=1"},youtu_be:{index:"youtu.be",id:"/",src:"//www.youtube.com/embed/%id%?autoplay=1"},youtube_nocookie:{index:"youtube-nocookie


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          83192.168.2.1849792134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:21 UTC394OUTGET /wp-content/themes/bb-theme/js/theme.min.js?ver=1.7.17.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:21 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:21 GMT
                                                                                                                          etag: "5ad4-672daf9a-1f1719;;;"
                                                                                                                          last-modified: Fri, 08 Nov 2024 06:28:42 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 23252
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:21 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 46 4c 54 68 65 6d 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 62 69 6e 64 28 29 7d 2c 5f 62 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 65 28 22 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6e 61 76 62 61 72 54 6f 67 67 6c 65 43 6c 69 63 6b 29 2c 30 21 3d 65 28 22 2e 66 6c 2d 70 61 67 65 2d 62 61 72 2d 6e 61 76 20 75 6c 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 73 65 74 75 70 44 72 6f 70 44 6f 77 6e 73 28 29 2c 74 68 69 73 2e 5f 65 6e 61 62 6c 65 54 6f 70 4e 61 76 44 72 6f 70 44 6f 77 6e 73 28 29 29 2c 30 21 3d 65 28 22 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 20 75
                                                                                                                          Data Ascii: !function(e){FLTheme={init:function(){this._bind()},_bind:function(){var a=this;e(".navbar-toggle").on("click",this.navbarToggleClick),0!=e(".fl-page-bar-nav ul.sub-menu").length&&(this._setupDropDowns(),this._enableTopNavDropDowns()),0!=e(".fl-page-nav u
                                                                                                                          2024-12-11 16:15:21 UTC6868INData Raw: 2c 6e 3d 6c 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 2c 74 3d 65 28 22 2e 66 6c 2d 70 61 67 65 2d 68 65 61 64 65 72 2d 70 72 69 6d 61 72 79 22 29 2c 69 3d 21 31 3b 69 3d 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 61 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3e 32 30 30 3a 61 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3e 74 2e 68 65 69 67 68 74 28 29 2b 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 69 26 26 21 6e 3f 6c 2e 73 74 6f 70 28 29 2e 66 61 64 65 49 6e 28 32 30 30 29 3a 21 69 26 26 6e 26 26 6c 2e 73 74 6f 70 28 29 2e 68 69 64 65 28 29 7d 2c 5f 63 65 6e 74 65 72 65 64 49 6e 6c 69 6e 65 4c 6f 67 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 65 28 77 69 6e 64 6f 77 29 2c 6c 3d 65 28 22 2e 66 6c 2d 70 61 67 65 2d 6e 61 76 2d 63 65 6e 74 65 72 65 64 2d 69
                                                                                                                          Data Ascii: ,n=l.is(":visible"),t=e(".fl-page-header-primary"),i=!1;i=0===t.length?a.scrollTop()>200:a.scrollTop()>t.height()+t.offset().top,i&&!n?l.stop().fadeIn(200):!i&&n&&l.stop().hide()},_centeredInlineLogo:function(){var a=e(window),l=e(".fl-page-nav-centered-i


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          84192.168.2.1849798157.240.196.154435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:21 UTC536OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                          Host: connect.facebook.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:21 UTC1452INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                          timing-allow-origin: *
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-UOKyS7XS' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:21 UTC1755INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                          2024-12-11 16:15:21 UTC1INData Raw: 2f
                                                                                                                          Data Ascii: /
                                                                                                                          2024-12-11 16:15:21 UTC14595INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 21 3d 3d 22 22 3f 61 3a 6e 75 6c 6c 3b 64 3d 64 3d 3d 3d 22 43 4f 4e 53 54 41 4e 54 5f 56 41 4c 55 45 22 7c 7c 64 3d 3d 3d 22 43 53 53 22 7c 7c 64 3d 3d 3d 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 7c 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76
                                                                                                                          Data Ascii: a==="string"&&a!==""?a:null;d=d==="CONSTANT_VALUE"||d==="CSS"||d==="GLOBAL_VARIABLE"||d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,ev
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 50 41 52 41 4d 53 3a 22 6e 6f 5f 63 64 5f 66 69 6c 74 65 72 65 64 5f 70 61 72 61 6d 73 22 2c 4c 4f 57 45 52 5f 4d 49 43 52 4f 44 41 54 41 5f 44 45 4c 41 59 3a 22 6c 6f 77 65 72 5f 6d 69 63 72 6f 64 61 74 61 5f 64 65 6c 61 79 22 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65
                                                                                                                          Data Ascii: PARAMS:"no_cd_filtered_params",LOWER_MICRODATA_DELAY:"lower_microdata_delay"}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28
                                                                                                                          Data Ascii: xports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string(
                                                                                                                          2024-12-11 16:15:21 UTC1788INData Raw: 65 72 74 79 2e 63 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63
                                                                                                                          Data Ascii: erty.call(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c
                                                                                                                          2024-12-11 16:15:22 UTC14596INData Raw: 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63
                                                                                                                          Data Ascii: y:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEnc
                                                                                                                          2024-12-11 16:15:22 UTC16384INData Raw: 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 74 63 68 65 72 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d
                                                                                                                          Data Ascii: gnalsFBEventsBatcher"),b=f.getFbeventsModules("SignalsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsM
                                                                                                                          2024-12-11 16:15:22 UTC16384INData Raw: 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69
                                                                                                                          Data Ascii: a){if(typeof a!=="number")throw new g();return a}}function p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return functi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          85192.168.2.1849799134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:21 UTC406OUTGET /wp-content/plugins/grand-child/js/lightgallery-all.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:21 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:21 GMT
                                                                                                                          etag: "c15c-66a11728-2131a3;;;"
                                                                                                                          last-modified: Wed, 24 Jul 2024 15:00:56 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 49500
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:21 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 28 65 2e 6a 51 75 65 72 79 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 70 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 65 6c 3d
                                                                                                                          Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(e.jQuery)}(this,function(p){!function(){"use strict";function t(e,t){if(this.el=
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 2d 31 26 26 28 65 3d 30 29 29 2c 74 68 69 73 2e 24 73 6c 69 64 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6c 67 2d 6e 65 78 74 2d 73 6c 69 64 65 20 6c 67 2d 70 72 65 76 2d 73 6c 69 64 65 22 29 2c 2d 31 3c 74 26 26 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 74 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 67 2d 70 72 65 76 2d 73 6c 69 64 65 22 29 2c 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 65 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 67 2d 6e 65 78 74 2d 73 6c 69 64 65 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 24 6f 75 74 65 72 2e 6f 6e 28 22 6d 6f 75 73 65 77 68 65 65 6c 2e 6c 67 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 65 6c 74 61 59 26
                                                                                                                          Data Ascii: -1&&(e=0)),this.$slide.removeClass("lg-next-slide lg-prev-slide"),-1<t&&this.$slide.eq(t).addClass("lg-prev-slide"),this.$slide.eq(e).addClass("lg-next-slide")},t.prototype.mousewheel=function(){var t=this;t.$outer.on("mousewheel.lg",function(e){e.deltaY&
                                                                                                                          2024-12-11 16:15:21 UTC16384INData Raw: 2e 61 70 70 65 6e 64 28 69 2e 6c 6f 61 64 56 69 64 65 6f 28 6f 2c 22 6c 67 2d 6f 62 6a 65 63 74 22 2c 21 30 2c 74 2c 73 29 29 2c 73 29 69 66 28 69 2e 63 6f 72 65 2e 73 2e 76 69 64 65 6f 6a 73 29 74 72 79 7b 76 69 64 65 6f 6a 73 28 69 2e 63 6f 72 65 2e 24 73 6c 69 64 65 2e 65 71 28 74 29 2e 66 69 6e 64 28 22 2e 6c 67 2d 68 74 6d 6c 35 22 29 2e 67 65 74 28 30 29 2c 69 2e 63 6f 72 65 2e 73 2e 76 69 64 65 6f 6a 73 4f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 21 69 2e 76 69 64 65 6f 4c 6f 61 64 65 64 26 26 69 2e 63 6f 72 65 2e 73 2e 61 75 74 6f 70 6c 61 79 46 69 72 73 74 56 69 64 65 6f 26 26 74 68 69 73 2e 70 6c 61 79 28 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 68
                                                                                                                          Data Ascii: .append(i.loadVideo(o,"lg-object",!0,t,s)),s)if(i.core.s.videojs)try{videojs(i.core.$slide.eq(t).find(".lg-html5").get(0),i.core.s.videojsOptions,function(){!i.videoLoaded&&i.core.s.autoplayFirstVideo&&this.play()})}catch(e){console.error("Make sure you h
                                                                                                                          2024-12-11 16:15:21 UTC348INData Raw: 63 22 29 29 2b 22 26 64 65 73 63 72 69 70 74 69 6f 6e 3d 22 2b 73 2e 67 65 74 53 61 68 72 65 50 72 6f 70 73 28 6f 2c 22 70 69 6e 74 65 72 65 73 74 54 65 78 74 22 29 29 7d 2c 31 30 30 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 61 68 72 65 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 22 22 3b 69 66 28 74 68 69 73 2e 63 6f 72 65 2e 73 2e 64 79 6e 61 6d 69 63 29 6f 3d 74 68 69 73 2e 63 6f 72 65 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 65 5d 5b 74 5d 3b 65 6c 73 65 7b 76 61 72 20 73 3d 74 68 69 73 2e 63 6f 72 65 2e 24 69 74 65 6d 73 2e 65 71 28 65 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 69 3d 74 68 69 73 2e 63 6f 72 65 2e 24 69 74 65 6d 73 2e 65 71 28 65 29 2e 64 61 74 61 28 74 29 3b 6f 3d 22 73 72 63 22
                                                                                                                          Data Ascii: c"))+"&description="+s.getSahreProps(o,"pinterestText"))},100)})},e.prototype.getSahreProps=function(e,t){var o="";if(this.core.s.dynamic)o=this.core.s.dynamicEl[e][t];else{var s=this.core.$items.eq(e).attr("href"),i=this.core.$items.eq(e).data(t);o="src"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          86192.168.2.1849794142.250.181.684435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:21 UTC947OUTPOST /ccm/collect?en=page_view&dr=allgen.vercel.app&dl=https%3A%2F%2Fcbfloorsinc.com%2F&scrsrc=www.googletagmanager.com&frm=2&rnd=1264071302.1733933719&npa=0&gtm=45He4ca0v812778559za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&tft=1733933718628&tfd=21389&apve=1 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:22 UTC579INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:21 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Vary: Origin
                                                                                                                          Vary: X-Origin
                                                                                                                          Vary: Referer
                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                          Content-Length: 0
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Access-Control-Allow-Origin: https://cbfloorsinc.com
                                                                                                                          Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          87192.168.2.1849800134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:21 UTC396OUTGET /wp-content/plugins/grand-child/js/script.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:22 UTC784INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:21 GMT
                                                                                                                          etag: "577d-66a11728-2131d0;;;"
                                                                                                                          last-modified: Wed, 24 Jul 2024 15:00:56 GMT
                                                                                                                          content-type: application/x-javascript
                                                                                                                          content-length: 22397
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:21 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:22 UTC16384INData Raw: 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 3b 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 46 61 63 65 74 28 29 20 7b 0a 20 20 20 20 24 28 22 2e 66 61 63 65 74 77 70 2d 66 61 63 65 74 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 30 20 3d 3d 20 24 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 61 63 65 74 2d 69 6e 6e 65 72 22 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 24 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 61 63 65 74 77 70 2d 6f 76 65 72 66 6c 6f 77 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 61 63 65 74 77 70 2d 63 68 65 63 6b 62 6f 78 22 29 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74
                                                                                                                          Data Ascii: var $ = jQuery;function reloadFacet() { $(".facetwp-facet").each(function () { if (0 == $(this).children(".facet-inner").length) { var e = $(this).children(".facetwp-overflow").children(".facetwp-checkbox").length; $(t
                                                                                                                          2024-12-11 16:15:22 UTC6013INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 28 65 29 2e 69 73 28 22 2e 61 63 74 69 76 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 65 29 2e 69 73 28 22 2e 61 63 74 69 76 65 22 29 20 3f 20 69 28 65 29 20 3a 20 74 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 73 6c 69 64 65 72 2d 6d 65 6e 75 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: function (e) { return $(e).is(".active"); }, function (e) { $(e).is(".active") ? i(e) : t(e); } ), $(".slider-menu")


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          88192.168.2.1849801159.203.75.2134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:21 UTC510OUTOPTIONS /init HTTP/1.1
                                                                                                                          Host: session.mm-api.agency
                                                                                                                          Connection: keep-alive
                                                                                                                          Accept: */*
                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:22 UTC326INHTTP/1.1 200
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:20 GMT
                                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                          Access-Control-Allow-Headers: x-requested-with, authorization, Content-type
                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          89192.168.2.184980244.238.140.134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:21 UTC525OUTOPTIONS /services/visitor/visitors/ HTTP/1.1
                                                                                                                          Host: www.roomvo.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Accept: */*
                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:22 UTC454INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:22 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 2
                                                                                                                          Connection: close
                                                                                                                          Server: nginx
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-methods: GET,HEAD,POST,PUT,PATCH,DELETE,CONNECT,OPTIONS,TRACE
                                                                                                                          access-control-allow-headers: content-type
                                                                                                                          vary: Accept
                                                                                                                          allow: GET, POST, HEAD, OPTIONS
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-frame-options: DENY
                                                                                                                          2024-12-11 16:15:22 UTC2INData Raw: 7b 7d
                                                                                                                          Data Ascii: {}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          90192.168.2.1849806159.203.75.2134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:23 UTC620OUTPOST /init HTTP/1.1
                                                                                                                          Host: session.mm-api.agency
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 329
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json
                                                                                                                          Content-Type: application/json
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:23 UTC329OUTData Raw: 7b 22 67 61 5f 67 63 6c 69 64 22 3a 22 22 2c 22 67 61 5f 73 6f 75 72 63 65 22 3a 22 61 6c 6c 67 65 6e 2e 76 65 72 63 65 6c 2e 61 70 70 22 2c 22 67 61 5f 6d 65 64 69 75 6d 22 3a 22 72 65 66 65 72 72 61 6c 22 2c 22 67 61 5f 63 61 6d 70 61 69 67 6e 22 3a 22 22 2c 22 67 61 5f 63 6f 6e 74 65 6e 74 22 3a 22 22 2c 22 67 61 5f 6b 65 79 77 6f 72 64 22 3a 22 22 2c 22 67 61 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 62 66 6c 6f 6f 72 73 69 6e 63 2e 63 6f 6d 2f 22 2c 22 72 65 66 65 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 6c 67 65 6e 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36
                                                                                                                          Data Ascii: {"ga_gclid":"","ga_source":"allgen.vercel.app","ga_medium":"referral","ga_campaign":"","ga_content":"","ga_keyword":"","ga_landing_page":"https://cbfloorsinc.com/","referer":"https://allgen.vercel.app/","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x6
                                                                                                                          2024-12-11 16:15:23 UTC442INHTTP/1.1 200
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:23 GMT
                                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                          Access-Control-Allow-Headers: x-requested-with, authorization, Content-type
                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                          Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                          Content-Type: application/json
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-11 16:15:23 UTC79INData Raw: 34 34 0d 0a 7b 0a 20 20 22 6d 6d 63 63 22 20 3a 20 22 63 68 72 73 74 72 72 73 22 2c 0a 20 20 22 6d 6d 69 64 22 20 3a 20 34 30 31 33 39 37 32 32 2c 0a 20 20 22 6d 6d 73 69 64 22 20 3a 20 34 31 38 39 37 34 31 35 0a 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 44{ "mmcc" : "chrstrrs", "mmid" : 40139722, "mmsid" : 41897415}0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          91192.168.2.184980744.238.140.134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:23 UTC636OUTPOST /services/visitor/visitors/ HTTP/1.1
                                                                                                                          Host: www.roomvo.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 132
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:23 UTC132OUTData Raw: 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 75 73 22 2c 22 74 72 61 63 6b 69 6e 67 5f 63 6f 64 65 22 3a 22 22 2c 22 74 6f 70 5f 6c 65 76 65 6c 5f 64 6f 6d 61 69 6e 22 3a 22 61 6c 6c 67 65 6e 2e 76 65 72 63 65 6c 2e 61 70 70 22 2c 22 6e 65 78 74 5f 6c 65 76 65 6c 5f 64 6f 6d 61 69 6e 22 3a 22 61 6c 6c 67 65 6e 2e 76 65 72 63 65 6c 2e 61 70 70 22 2c 22 64 65 76 69 63 65 5f 74 79 70 65 22 3a 30 7d
                                                                                                                          Data Ascii: {"locale":"en-us","tracking_code":"","top_level_domain":"allgen.vercel.app","next_level_domain":"allgen.vercel.app","device_type":0}
                                                                                                                          2024-12-11 16:15:24 UTC450INHTTP/1.1 201 Created
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:24 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 225
                                                                                                                          Connection: close
                                                                                                                          Server: nginx
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-methods: GET,HEAD,POST,PUT,PATCH,DELETE,CONNECT,OPTIONS,TRACE
                                                                                                                          access-control-allow-headers: *
                                                                                                                          vary: Accept
                                                                                                                          allow: GET, POST, HEAD, OPTIONS
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-frame-options: DENY
                                                                                                                          2024-12-11 16:15:24 UTC225INData Raw: 7b 22 69 64 22 3a 22 34 63 35 64 34 35 32 33 36 66 33 38 34 36 38 33 38 30 61 30 38 62 39 65 30 33 39 32 32 61 35 34 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 75 73 22 2c 22 74 72 61 63 6b 69 6e 67 43 6f 64 65 22 3a 22 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 61 6c 6c 67 65 6e 2e 76 65 72 63 65 6c 2e 61 70 70 22 2c 22 76 65 6e 64 6f 72 49 64 22 3a 22 32 64 39 34 33 64 30 65 39 63 34 66 34 66 31 65 62 37 39 33 37 33 34 39 36 30 64 33 37 34 66 66 22 2c 22 76 65 6e 64 6f 72 22 3a 22 32 64 39 34 33 64 30 65 39 63 34 66 34 66 31 65 62 37 39 33 37 33 34 39 36 30 64 33 37 34 66 66 22 2c 22 76 65 6e 64 6f 72 55 72 6c 50 61 74 68 22 3a 22 63 62 66 6c 6f 6f 72 73 69 6e 63 22 7d
                                                                                                                          Data Ascii: {"id":"4c5d45236f38468380a08b9e03922a54","locale":"en-us","trackingCode":"","domain":"allgen.vercel.app","vendorId":"2d943d0e9c4f4f1eb793734960d374ff","vendor":"2d943d0e9c4f4f1eb793734960d374ff","vendorUrlPath":"cbfloorsinc"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          92192.168.2.1849809134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:23 UTC667OUTGET /wp-content/uploads/2024/09/Fifth-Avenue-Oak-SW663-01007-Astor-Office-Detail-V_1600x1600.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:24 UTC772INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:23 GMT
                                                                                                                          etag: "41454-66f3c755-729d0b;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:18:29 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 267348
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:23 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 52 49 46 46 4c 14 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 3f 06 00 3f 06 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                          Data Ascii: RIFFLWEBPVP8X ??ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 5a f4 00 d8 7f 4e 3e 9f 05 85 c7 b8 b0 41 60 1a 76 dd 17 10 af e0 46 ff 60 a5 7e bb 6e 7a fe fa c6 4a 4a 8b 5c 4e 1c b1 97 c2 1e 38 bc 14 d5 4e fb cf 8a fb 29 f7 ff aa 23 c6 c7 d9 43 16 d7 5e 1c a2 c2 22 1a e4 40 3f 4b ee 42 c7 75 30 77 e1 bc d7 74 fd c1 17 de 63 2f 5e b7 34 21 b5 15 d4 08 8b 07 af d1 f0 e3 f6 63 10 d7 df b3 32 d9 78 b2 31 b7 c2 8d b3 9b 70 a6 15 3b 7a a7 41 04 c4 23 43 72 b9 3d 80 b7 74 4f 5f 0c f1 28 b7 d6 51 df b3 3a 24 dd cc 89 02 94 41 3f 42 8a 66 f5 c9 ad 49 5f 30 89 fc cd 92 3c 31 37 ad 7b c2 d7 a4 9e 38 24 35 d0 e0 4e db 35 53 24 c8 ce fa cd d2 77 97 4e 05 2a 82 3c 5d 35 fa 12 f5 81 91 7f ad f9 93 a7 2b b7 02 69 7d de 0e 9f 26 15 96 ae f0 b1 a9 16 2d 46 92 02 74 ab 05 0e 23 db 29 44 4f a8 02 f1 b0 6b 6e e7 8a bc e2 97 a2 df 32 2e
                                                                                                                          Data Ascii: ZN>A`vF`~nzJJ\N8N)#C^"@?KBu0wtc/^4!c2x1p;zA#Cr=tO_(Q:$A?BfI_0<17{8$5N5S$wN*<]5+i}&-Ft#)DOkn2.
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 7d 25 04 20 35 05 18 1a 34 33 93 32 38 b6 c2 a6 06 90 d7 15 04 56 49 3c 5c 92 82 32 dc 65 cc 63 cb 63 85 67 91 80 eb dc 18 e4 f8 a0 c6 98 ff 42 f8 cd 87 36 f0 dd 1d 0a d3 91 f1 49 cc 43 53 cc 79 30 3f 18 a7 a8 66 99 81 d0 ad 68 ca 8f d0 70 cf da 69 33 e2 70 ae 99 67 ab dc 0c bf 23 a5 18 a5 f9 53 2c 73 ee a9 f1 f9 a6 14 84 76 00 b8 7f 94 8e e9 ef d4 85 0d ba 52 d1 8a 60 72 da 17 37 10 fc b4 82 ad 0d e4 5d 72 70 b8 41 c5 f4 2e 5c 74 69 91 4c 45 31 34 aa 16 03 b7 61 08 e7 07 8d 00 54 91 14 92 09 3f 89 83 4d 3c a5 4f 43 e9 11 5b db 9b ea 8b b4 a4 06 81 01 b9 0b a1 78 90 15 bb 42 1e ca 91 ad 03 81 9f a4 dc d5 72 d8 84 f0 23 c0 0d c3 45 98 4a 13 70 85 c3 01 9e 07 bb 1c 93 38 b6 7e 16 b5 69 6b 5b f6 5d 75 d0 5d d9 75 0b 0a 9b 52 86 8e 89 e2 c9 25 42 c6 8e 1c 44
                                                                                                                          Data Ascii: }% 54328VI<\2eccgB6ICSy0?fhpi3pg#S,svR`r7]rpA.\tiLE14aT?M<OC[xBr#EJp8~ik[]u]uR%BD
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: dc 61 8f 29 3f c4 ad 01 39 06 16 cc b1 bb cb 4c 9c 0d d7 ff 8b af a9 72 69 8d a5 fb ef 5c 25 71 9e 3c 55 17 e1 2f 66 e5 ba 43 f9 52 07 0b df e0 23 c4 b4 fe 0a c9 5f 68 91 c2 a0 f0 26 cc 94 2a f1 c6 31 f3 f1 fa b0 7e 28 5c e5 a6 c2 b4 71 bb 3f 80 76 fc ad 36 3e 8d 08 ef 13 05 55 f3 54 c5 e1 75 1b 9b a3 01 24 8c 64 54 28 92 12 d5 7c e3 f1 6e 33 9f f2 7d 66 fc fa 37 5c 85 52 ad 4c 15 ec 33 7f b3 8b 42 ed 20 70 b6 4c 17 17 82 92 16 3d 28 de a3 3f d1 50 b9 34 cf 3e ec 46 25 b1 44 5d 10 ee be 06 c0 d2 2a c5 df 30 24 fd af 7a 3d 6d 8f 45 01 c1 a8 f6 72 75 78 3c d2 fb fa b5 90 fb e6 0c 18 b9 6b 08 52 03 7f 47 22 bb 2d 58 a4 56 c4 50 e9 9c 2a a9 be a3 64 29 e3 6b a7 45 36 e3 7f a7 f7 7b 5a 63 d2 ed 8d 06 a3 a6 f7 59 12 52 25 2a a1 61 58 71 7f 84 df f6 a7 73 0f f1
                                                                                                                          Data Ascii: a)?9Lri\%q<U/fCR#_h&*1~(\q?v6>UTu$dT(|n3}f7\RL3B pL=(?P4>F%D]*0$z=mErux<kRG"-XVP*d)kE6{ZcYR%*aXqs
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 7f 33 67 ca 2c 36 a8 2c ef 35 f9 22 aa e5 aa ba f1 12 2d 4e ab 22 cf 20 57 26 e6 73 29 bb e6 3c aa 1c 6a 49 82 29 79 a5 b4 42 61 a7 76 2e 5b e7 a9 f6 be f6 a0 9e 9e 1f a9 b7 1b 98 bc f8 6f 9f a2 6e 34 d2 32 3c 38 63 e0 9f e7 90 10 d4 9e a9 2d f6 8a 28 fe be c1 bb ea cc 5b 80 12 11 c1 6f 5c 49 d7 d3 19 e9 f0 14 73 c8 ea ce 09 dd 53 ad 1d e8 bf e2 43 f6 a4 bf 28 7b 59 a1 d2 0d 74 1a 4e ff df c0 2a 87 f2 8d 6b da ad e6 77 e0 87 60 d2 4a bc 5c 4e 28 59 38 ab 6d 06 c2 73 61 06 15 0e 58 b5 28 2f 90 e4 d0 81 06 f6 2f 95 1f c2 b2 a4 a4 98 bf 97 b0 32 4c 21 71 10 86 04 ef 10 82 60 6e 87 70 5d dd e3 a1 35 55 36 34 e9 e6 28 1f af bf e6 2a d4 09 b6 43 31 74 07 5a 9b b4 f5 9c a8 c8 a7 45 82 94 d2 35 84 b3 e6 94 6f f4 24 8c 68 28 7b 82 5c f0 78 d5 48 db ca 81 b5 09 a4
                                                                                                                          Data Ascii: 3g,6,5"-N" W&s)<jI)yBav.[on42<8c-([o\IsSC({YtN*kw`J\N(Y8msaX(//2L!q`np]5U64(*C1tZE5o$h({\xH
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 29 43 6f 22 20 41 92 1f 84 2b 4a 00 c5 32 77 6f f7 81 f5 81 37 53 cd 31 f5 d4 bc 10 b7 97 d6 f5 1c 13 be ef ad d1 cc 50 bf 13 58 f5 25 2f e8 e3 18 33 07 10 e2 12 65 7d 27 d3 4b 57 fa dd 37 12 d7 e4 40 9b 45 4a 20 81 e3 f3 e5 ed 68 8e 18 5c cd 5a 5e 97 56 ca 59 7d a7 b3 c0 a2 f3 4f a7 21 f8 43 a6 69 32 dd e7 b4 31 b2 73 50 57 a9 7c 02 cb 98 f9 fa 45 7f 00 5e 85 ce 55 20 c2 84 59 ea 16 d2 7e d5 63 7e 70 40 c2 4b 9f d5 2c ca 41 e1 22 03 2b 50 23 71 0f b6 2a 4d 5b 5a fa bb 9d b7 ec ed b9 0e 4e 94 69 ec 92 da 67 5f b1 59 ad 4c cd 84 34 98 4a b4 d0 28 8f 40 4b b0 65 ae 26 b6 c8 52 df c5 32 36 70 5a 60 4b 85 58 43 b3 34 05 48 7b 92 5c 27 eb 5e c7 97 fe f3 e7 f1 77 4b 92 45 e1 e7 ed 92 74 75 46 07 b3 0d b0 b9 64 0a db c0 f0 81 55 fc 1a c2 6f 5f 2c 4a c2 83 0a eb
                                                                                                                          Data Ascii: )Co" A+J2wo7S1PX%/3e}'KW7@EJ h\Z^VY}O!Ci21sPW|E^U Y~c~p@K,A"+P#q*M[ZNig_YL4J(@Ke&R26pZ`KXC4H{\'^wKEtuFdUo_,J
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: d2 b0 86 1b 51 e3 98 d0 74 fe 8d 19 e2 fc c9 d2 9d 9f 3b 34 a9 f6 3e 1b ec 73 d2 e7 77 00 b1 f2 79 af af 37 e9 34 fc 95 1c b1 2f c2 a8 3b d4 45 68 8f 69 3c 81 07 18 53 cb fd 59 06 53 c2 a2 00 14 ec 32 d5 11 f2 2d de 88 e6 ef d3 54 36 91 1d 12 85 d0 6b 4f 0d 45 d6 6f e1 74 e9 91 75 0a be 88 29 6f a3 3d 3e 98 89 c8 62 55 5f 03 6d 01 2a f8 27 59 bc 23 46 0f c2 f0 14 57 af 84 d0 05 34 65 c3 5f 0d 95 ca 9e 16 e0 1b 74 36 cc b8 1f cb e9 5d e6 99 02 5a 80 22 7a 19 0a 4d ea 05 87 b7 04 51 b1 bc b6 de 9a 83 28 6a c5 84 c9 72 60 b8 45 41 fc 2a ab 5c 29 a9 65 59 6e f0 82 1b fe 9b 19 09 88 5c 91 e9 39 50 ac 92 1f bc df f3 c8 99 c9 b8 08 01 83 07 dd a0 ee f8 30 a7 9d 10 22 f7 06 94 ca 99 ff ba 49 a0 9f bb 53 60 b3 1e f7 7d 46 79 6f ca 1a be a5 55 0b f8 01 95 3b ca c6
                                                                                                                          Data Ascii: Qt;4>swy74/;Ehi<SYS2-T6kOEotu)o=>bU_m*'Y#FW4e_t6]Z"zMQ(jr`EA*\)eYn\9P0"IS`}FyoU;
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: b5 29 48 48 1f 46 50 8c ed 31 4f cd 59 cb f2 96 f3 1f c1 38 0a 2e 3c 85 87 a7 77 4a b7 cd ee 17 6d 66 fc cd 29 51 95 bf be 82 2c f3 96 fa 9d 2d fa 71 90 0b 10 c8 91 63 41 b7 65 1e db d0 89 2e 85 78 e9 fd 5d c9 17 c1 7f 4a 39 02 98 0b 2e ae 3c 1b 24 b5 16 07 18 da 25 99 ef b9 b7 84 d0 e7 e2 53 29 e2 24 e3 0a 19 b7 25 6e d5 fd 4d 8d eb dc 20 ce 10 10 7f a0 c4 56 7c 84 90 63 ee 0e fe 1d 89 77 20 fa db 63 82 b3 72 76 dc 86 b2 58 0c 8e fd f2 c9 c4 40 72 c1 68 42 48 e4 fc 46 92 1a 4f 50 ee 04 e0 c9 21 f7 3b d4 59 ce 4a c5 54 4b e1 f0 d3 86 34 fa 19 da 99 db 78 c9 77 dc 2d 6a 60 87 8c 47 7d 95 3e ee 91 cb 2e dd 1f e9 72 b2 c3 f6 15 cb 61 e3 f3 8a 1c e8 74 f7 cc b7 47 08 5e a3 c0 d6 ab b6 a1 77 1c 16 ed b9 7c 79 c2 2c b4 a1 4b 6a a1 23 80 a2 40 b2 b4 76 fc 0f 72
                                                                                                                          Data Ascii: )HHFP1OY8.<wJmf)Q,-qcAe.x]J9.<$%S)$%nM V|cw crvX@rhBHFOP!;YJTK4xw-j`G}>.ratG^w|y,Kj#@vr
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 24 09 e4 38 2b 5b 55 36 ba 37 7c d3 df d6 6c 8c f8 8b 70 f3 10 3f 86 aa a5 c8 4d 54 33 67 94 9b a1 eb 6b 0a 32 8b e5 68 f3 2d 89 64 16 2a 52 14 8b 61 ad 68 a2 9c 2c 75 ce 6b 68 06 5d 69 70 73 e2 bc f3 c4 77 97 86 57 8e de 24 0a e1 6c 39 85 da f8 63 02 8c e6 90 df 2f 22 f8 f7 e4 32 db cd 27 a3 14 7f 1f 26 61 e7 ad d0 37 43 bc 2c a5 a4 af d7 c5 89 9a fd 10 b0 72 fb 6a 87 34 ed 21 7a 90 1d f2 1c 7c 12 c2 09 77 fc 09 17 e6 a1 14 c3 66 fe 5f 51 e6 c3 c4 18 f4 aa 69 1c 43 b5 44 b1 b8 0b 6a a8 98 09 08 c7 69 61 df 5c f1 6b 1f 02 a1 4c 16 9b 3c 66 05 03 cf 87 6c ca 2d 4c d0 af ad 16 23 57 82 16 2a 89 68 89 02 64 ff ea 68 26 ec 44 96 84 c6 af 02 c7 91 57 ff 35 ec 13 d9 b2 d6 9a 70 a2 07 06 cb dd 38 ff ac 45 c6 f8 56 16 89 1b c7 2f 67 a0 a7 6a b9 be 89 ca 36 8d d3
                                                                                                                          Data Ascii: $8+[U67|lp?MT3gk2h-d*Rah,ukh]ipswW$l9c/"2'&a7C,rj4!z|wf_QiCDjia\kL<fl-L#W*hdh&DW5p8EV/gj6
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: aa ae fd cd bd a2 3e 17 d2 db ea b4 d6 32 e4 97 2d ae 71 37 02 a1 d2 38 07 24 1a 4d 84 3c 7c b0 95 dd 69 a0 6b 85 24 60 68 5e 58 15 e6 3c 79 18 1a 3f 4d 6a be 35 ee 0c 1e 0f 56 74 cb e3 88 94 f5 2f 34 04 70 55 b1 28 2c cc f2 79 17 88 e8 89 99 25 19 60 af cd 85 0d d0 ed c6 32 20 60 1f e4 b0 eb c6 a5 27 f3 36 ab f2 31 96 06 b1 0b ca 04 d5 db d0 79 f9 12 c6 0f 8b 4b 07 77 88 56 01 7b c6 2f 9f 2b ce 68 e1 88 24 a8 9a b8 33 42 5f 7c 43 ce 8a 77 57 9f 23 a9 aa b6 2d c7 0a c4 03 93 b1 63 35 5b da 24 58 65 05 96 ac 77 e0 a8 e4 b7 55 7d 94 67 00 27 76 72 b4 ae 75 15 38 40 4c 3a 6a 6d c7 74 df 54 b2 34 f9 59 4d a6 36 15 f0 f0 da 28 7c e0 a0 98 29 b4 03 59 2f 6e 30 e0 9a e3 4c 4f c6 3f 39 13 fe e1 1e cd e6 32 ed a6 a6 3f a2 00 96 01 c6 31 9e e6 be 5a 20 4d 69 92 d1
                                                                                                                          Data Ascii: >2-q78$M<|ik$`h^X<y?Mj5Vt/4pU(,y%`2 `'61yKwV{/+h$3B_|CwW#-c5[$XewU}g'vru8@L:jmtT4YM6(|)Y/n0LO?92?1Z Mi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          93192.168.2.1849810157.240.196.154435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:23 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                          Host: connect.facebook.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:24 UTC1452INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                          timing-allow-origin: *
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-UOKyS7XS' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:24 UTC1755INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                          2024-12-11 16:15:24 UTC1INData Raw: 2f
                                                                                                                          Data Ascii: /
                                                                                                                          2024-12-11 16:15:24 UTC14595INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 21 3d 3d 22 22 3f 61 3a 6e 75 6c 6c 3b 64 3d 64 3d 3d 3d 22 43 4f 4e 53 54 41 4e 54 5f 56 41 4c 55 45 22 7c 7c 64 3d 3d 3d 22 43 53 53 22 7c 7c 64 3d 3d 3d 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 7c 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76
                                                                                                                          Data Ascii: a==="string"&&a!==""?a:null;d=d==="CONSTANT_VALUE"||d==="CSS"||d==="GLOBAL_VARIABLE"||d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,ev
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 50 41 52 41 4d 53 3a 22 6e 6f 5f 63 64 5f 66 69 6c 74 65 72 65 64 5f 70 61 72 61 6d 73 22 2c 4c 4f 57 45 52 5f 4d 49 43 52 4f 44 41 54 41 5f 44 45 4c 41 59 3a 22 6c 6f 77 65 72 5f 6d 69 63 72 6f 64 61 74 61 5f 64 65 6c 61 79 22 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65
                                                                                                                          Data Ascii: PARAMS:"no_cd_filtered_params",LOWER_MICRODATA_DELAY:"lower_microdata_delay"}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28
                                                                                                                          Data Ascii: xports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string(
                                                                                                                          2024-12-11 16:15:24 UTC1788INData Raw: 65 72 74 79 2e 63 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63
                                                                                                                          Data Ascii: erty.call(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c
                                                                                                                          2024-12-11 16:15:24 UTC14596INData Raw: 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63
                                                                                                                          Data Ascii: y:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEnc
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 74 63 68 65 72 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d
                                                                                                                          Data Ascii: gnalsFBEventsBatcher"),b=f.getFbeventsModules("SignalsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsM
                                                                                                                          2024-12-11 16:15:24 UTC16384INData Raw: 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69
                                                                                                                          Data Ascii: a){if(typeof a!=="number")throw new g();return a}}function p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return functi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          94192.168.2.1849812216.198.54.34435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:24 UTC545OUTGET /web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js HTTP/1.1
                                                                                                                          Host: static.zdassets.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:24 UTC1203INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:24 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Content-Length: 103933
                                                                                                                          Connection: close
                                                                                                                          x-amz-id-2: U4KSMschm8LBsV+SdvkpTN2tqRrtNDanVFxOWbq12Y8hDXRTY3MR59HwWqTZTQH+WIx3NZZBlsOtN2+Ik3NWjp8metZ9TSp5
                                                                                                                          x-amz-request-id: KF4BVVSXSYRH23EE
                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                          Last-Modified: Wed, 11 Dec 2024 11:01:34 GMT
                                                                                                                          ETag: "1bc995917e26599ddbfcc199ca86f621"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                          Expires: Thu, 11 Dec 2025 11:01:33 GMT
                                                                                                                          x-amz-version-id: O5pHraM0.a.9p2MvRlLaGu8Ne0YVgyfW
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 8859
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UIs03sVbCdyNSI7cJqpGCWKx8P811ypuUHeUP4kBXKxQUekdkKFSHTSsJPWpdKEDMCewSsA7dVtmhvZ%2BPl7UxgUfYVp127%2FoBY0Gb2K39Hivmz7U3Y1jA2URFn%2FC%2FPgbgSs%2BsHM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=0
                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Max-Age: 0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f06c5f2fdb019c7-EWR
                                                                                                                          2024-12-11 16:15:24 UTC166INData Raw: 2f 2a 21 20 4f 75 72 20 65 6d 62 65 64 64 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 69 72 64 2d 70 61 72 74 79 2c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 61 6e 64 2f 6f 72 20 6c 69 62 72 61 72 69 65 73 2e 20 54 6f 20 76 69 65 77 20 74 68 65 6d 20 61 6e 64 20 74 68 65 69 72 20 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 2c 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f
                                                                                                                          Data Ascii: /*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentatio
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 6e 2f 63 6c 61 73 73 69 63 2d 77 65 62 2d 77 69 64 67 65 74 2d 73 64 6b 73 2f 77 65 62 2d 77 69 64 67 65 74 2f 67 65 74 74 69 6e 67 2d 73 74 61 72 74 65 64 2f 6c 65 67 61 6c 2f 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 2c 65 2c 6e 3d 7b 32 34 30 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 38 32 37 33 29 28 6e 28 34 30 35 36 29 2c 22 44 61 74 61 56 69 65 77 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 35 36 32 30 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 32 38 37 29 2c 6f 3d 6e 28 38 33 31 35 29 2c 69 3d 6e 28 36 33 34 29 2c 61 3d 6e 28 32 34 33 30 29 2c 73 3d 6e 28 39 31 38 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 6e 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72
                                                                                                                          Data Ascii: n/classic-web-widget-sdks/web-widget/getting-started/legal/ */(()=>{var t,e,n={2405:(t,e,n)=>{var r=n(8273)(n(4056),"DataView");t.exports=r},5620:(t,e,n)=>{var r=n(287),o=n(8315),i=n(634),a=n(2430),s=n(918);function u(t){var e=-1,n=null==t?0:t.length;for
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 61 72 20 72 3d 6e 28 39 36 34 30 29 2c 6f 3d 6e 28 39 34 32 35 29 2c 69 3d 6e 28 39 35 39 33 29 2c 61 3d 6e 28 39 30 32 34 29 2c 73 3d 6e 28 34 30 36 38 29 2c 75 3d 6e 28 38 32 36 30 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3d 6e 65 77 20 72 28 74 29 3b 74 68 69 73 2e 73 69 7a 65 3d 65 2e 73 69 7a 65 7d 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6f 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 69 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 61 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 73 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 75 2c 74 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 33 36 33 36 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34
                                                                                                                          Data Ascii: ar r=n(9640),o=n(9425),i=n(9593),a=n(9024),s=n(4068),u=n(8260);function c(t){var e=this.__data__=new r(t);this.size=e.size}c.prototype.clear=o,c.prototype.delete=i,c.prototype.get=a,c.prototype.has=s,c.prototype.set=u,t.exports=c},3636:(t,e,n)=>{var r=n(4
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 3d 6e 28 34 38 31 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 69 66 28 72 28 74 5b 6e 5d 5b 30 5d 2c 65 29 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 7d 2c 34 36 31 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 33 39 31 32 29 2c 6f 3d 6e 28 35 37 33 32 29 28 72 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 38 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 33 37 30 29 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 33 39 31 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 39 38 29 2c 6f 3d 6e 28 34 38 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72
                                                                                                                          Data Ascii: =n(4811);t.exports=function(t,e){for(var n=t.length;n--;)if(r(t[n][0],e))return n;return-1}},4612:(t,e,n)=>{var r=n(3912),o=n(5732)(r);t.exports=o},98:(t,e,n)=>{var r=n(4370)();t.exports=r},3912:(t,e,n)=>{var r=n(98),o=n(481);t.exports=function(t,e){retur
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 30 2c 77 3d 21 31 7d 69 66 28 45 26 26 21 77 29 72 65 74 75 72 6e 20 5f 7c 7c 28 5f 3d 6e 65 77 20 72 29 2c 67 7c 7c 70 28 74 29 3f 6f 28 74 2c 65 2c 6e 2c 76 2c 79 2c 5f 29 3a 69 28 74 2c 65 2c 62 2c 6e 2c 76 2c 79 2c 5f 29 3b 69 66 28 21 28 31 26 6e 29 29 7b 76 61 72 20 6b 3d 77 26 26 68 2e 63 61 6c 6c 28 74 2c 22 5f 5f 77 72 61 70 70 65 64 5f 5f 22 29 2c 4f 3d 53 26 26 68 2e 63 61 6c 6c 28 65 2c 22 5f 5f 77 72 61 70 70 65 64 5f 5f 22 29 3b 69 66 28 6b 7c 7c 4f 29 7b 76 61 72 20 6a 3d 6b 3f 74 2e 76 61 6c 75 65 28 29 3a 74 2c 54 3d 4f 3f 65 2e 76 61 6c 75 65 28 29 3a 65 3b 72 65 74 75 72 6e 20 5f 7c 7c 28 5f 3d 6e 65 77 20 72 29 2c 79 28 6a 2c 54 2c 6e 2c 76 2c 5f 29 7d 7d 72 65 74 75 72 6e 21 21 45 26 26 28 5f 7c 7c 28 5f 3d 6e 65 77 20 72 29 2c 61 28
                                                                                                                          Data Ascii: 0,w=!1}if(E&&!w)return _||(_=new r),g||p(t)?o(t,e,n,v,y,_):i(t,e,b,n,v,y,_);if(!(1&n)){var k=w&&h.call(t,"__wrapped__"),O=S&&h.call(e,"__wrapped__");if(k||O){var j=k?t.value():t,T=O?e.value():e;return _||(_=new r),y(j,T,n,v,_)}}return!!E&&(_||(_=new r),a(
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 72 72 61 79 42 75 66 66 65 72 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 57 65 61
                                                                                                                          Data Ascii: rrayBuffer]"]=a["[object Boolean]"]=a["[object DataView]"]=a["[object Date]"]=a["[object Error]"]=a["[object Function]"]=a["[object Map]"]=a["[object Number]"]=a["[object Object]"]=a["[object RegExp]"]=a["[object Set]"]=a["[object String]"]=a["[object Wea
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 28 65 2c 74 29 7d 7d 7d 2c 33 35 38 33 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 72 3d 41 72 72 61 79 28 74 29 3b 2b 2b 6e 3c 74 3b 29 72 5b 6e 5d 3d 65 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 32 35 30 39 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 33 36 33 36 29 2c 6f 3d 6e 28 31 34 39 29 2c 69 3d 6e 28 31 32 38 34 29 2c 61 3d 6e 28 32 33 35 33 29 2c 73 3d 72 3f 72 2e 70 72 6f 74 6f 74 79 70 65 3a 76 6f 69 64 20 30 2c 75 3d 73 3f 73 2e 74 6f 53 74 72 69 6e 67 3a 76 6f 69 64 20 30 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                          Data Ascii: nction(e){return r(e,t)}}},3583:t=>{t.exports=function(t,e){for(var n=-1,r=Array(t);++n<t;)r[n]=e(n);return r}},2509:(t,e,n)=>{var r=n(3636),o=n(149),i=n(1284),a=n(2353),s=r?r.prototype:void 0,u=s?s.toString:void 0;t.exports=function t(e){if("string"==typ
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 29 7b 76 61 72 20 5f 3d 74 5b 68 5d 2c 67 3d 65 5b 68 5d 3b 69 66 28 61 29 76 61 72 20 6d 3d 63 3f 61 28 67 2c 5f 2c 68 2c 65 2c 74 2c 75 29 3a 61 28 5f 2c 67 2c 68 2c 74 2c 65 2c 75 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6d 29 7b 69 66 28 6d 29 63 6f 6e 74 69 6e 75 65 3b 76 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 79 29 7b 69 66 28 21 6f 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 69 28 79 2c 65 29 26 26 28 5f 3d 3d 3d 74 7c 7c 73 28 5f 2c 74 2c 6e 2c 61 2c 75 29 29 29 72 65 74 75 72 6e 20 79 2e 70 75 73 68 28 65 29 7d 29 29 29 7b 76 3d 21 31 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 5f 21 3d 3d 67 26 26 21 73 28 5f 2c 67 2c 6e 2c 61 2c 75 29 29 7b 76 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 75 2e 64 65 6c 65 74
                                                                                                                          Data Ascii: ){var _=t[h],g=e[h];if(a)var m=c?a(g,_,h,e,t,u):a(_,g,h,t,e,u);if(void 0!==m){if(m)continue;v=!1;break}if(y){if(!o(e,(function(t,e){if(!i(y,e)&&(_===t||s(_,t,n,a,u)))return y.push(e)}))){v=!1;break}}else if(_!==g&&!s(_,g,n,a,u)){v=!1;break}}return u.delet
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 26 26 68 3d 3d 74 3b 76 61 72 20 76 3d 21 30 3b 73 2e 73 65 74 28 74 2c 65 29 2c 73 2e 73 65 74 28 65 2c 74 29 3b 66 6f 72 28 76 61 72 20 79 3d 75 3b 2b 2b 66 3c 70 3b 29 7b 76 61 72 20 5f 3d 74 5b 6c 3d 63 5b 66 5d 5d 2c 67 3d 65 5b 6c 5d 3b 69 66 28 69 29 76 61 72 20 6d 3d 75 3f 69 28 67 2c 5f 2c 6c 2c 65 2c 74 2c 73 29 3a 69 28 5f 2c 67 2c 6c 2c 74 2c 65 2c 73 29 3b 69 66 28 21 28 76 6f 69 64 20 30 3d 3d 3d 6d 3f 5f 3d 3d 3d 67 7c 7c 61 28 5f 2c 67 2c 6e 2c 69 2c 73 29 3a 6d 29 29 7b 76 3d 21 31 3b 62 72 65 61 6b 7d 79 7c 7c 28 79 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3d 3d 6c 29 7d 69 66 28 76 26 26 21 79 29 7b 76 61 72 20 62 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 78 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 62 3d 3d 78 7c 7c 21 28 22 63
                                                                                                                          Data Ascii: &&h==t;var v=!0;s.set(t,e),s.set(e,t);for(var y=u;++f<p;){var _=t[l=c[f]],g=e[l];if(i)var m=u?i(g,_,l,e,t,s):i(_,g,l,t,e,s);if(!(void 0===m?_===g||a(_,g,n,i,s):m)){v=!1;break}y||(y="constructor"==l)}if(v&&!y){var b=t.constructor,x=e.constructor;b==x||!("c
                                                                                                                          2024-12-11 16:15:24 UTC1369INData Raw: 75 72 6e 20 69 2e 63 61 6c 6c 28 74 2c 65 29 7d 29 29 29 7d 3a 6f 3b 74 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 32 33 30 30 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 32 34 30 35 29 2c 6f 3d 6e 28 35 32 38 34 29 2c 69 3d 6e 28 38 35 33 39 29 2c 61 3d 6e 28 32 30 38 36 29 2c 73 3d 6e 28 39 34 34 38 29 2c 75 3d 6e 28 31 35 33 37 29 2c 63 3d 6e 28 31 37 36 34 29 2c 70 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 2c 66 3d 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 2c 6c 3d 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 2c 64 3d 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 2c 68 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 2c 76 3d 63 28 72 29 2c 79 3d 63 28 6f 29 2c 5f 3d 63 28 69 29 2c 67 3d 63 28 61 29 2c 6d 3d 63 28
                                                                                                                          Data Ascii: urn i.call(t,e)})))}:o;t.exports=s},2300:(t,e,n)=>{var r=n(2405),o=n(5284),i=n(8539),a=n(2086),s=n(9448),u=n(1537),c=n(1764),p="[object Map]",f="[object Promise]",l="[object Set]",d="[object WeakMap]",h="[object DataView]",v=c(r),y=c(o),_=c(i),g=c(a),m=c(


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          95192.168.2.1849816159.203.75.2134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:24 UTC349OUTGET /init HTTP/1.1
                                                                                                                          Host: session.mm-api.agency
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:25 UTC642INHTTP/1.1 401
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:25 GMT
                                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                          Access-Control-Allow-Headers: x-requested-with, authorization, Content-type
                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                          Cache-Control: no-store
                                                                                                                          Pragma: no-cache
                                                                                                                          WWW-Authenticate: Bearer realm="oauth2_id", error="unauthorized", error_description="Full authentication is required to access this resource"
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: DENY
                                                                                                                          Content-Type: application/json
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-11 16:15:25 UTC113INData Raw: 36 36 0d 0a 7b 22 65 72 72 6f 72 22 3a 22 75 6e 61 75 74 68 6f 72 69 7a 65 64 22 2c 22 65 72 72 6f 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 46 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 66{"error":"unauthorized","error_description":"Full authentication is required to access this resource"}0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          96192.168.2.1849815157.240.196.154435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:25 UTC1377OUTGET /signals/config/383009272586741?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                          Host: connect.facebook.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:25 UTC1485INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                          timing-allow-origin: *
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src 'nonce-oeJEIZUx' *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:25 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                          2024-12-11 16:15:26 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                          2024-12-11 16:15:26 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                          Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                          2024-12-11 16:15:26 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                          Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                          2024-12-11 16:15:26 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                          Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                          2024-12-11 16:15:26 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                          Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                          2024-12-11 16:15:26 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                          Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                          2024-12-11 16:15:26 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                          Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                          2024-12-11 16:15:26 UTC1500INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                          Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=
                                                                                                                          2024-12-11 16:15:26 UTC2267INData Raw: 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73
                                                                                                                          Data Ascii: .plugins.gating",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsPlugin");e.exports=new a(function(a,b){return})})();return e.exports}(a,b,c,d)});e.exports=f.getFbevents


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          97192.168.2.1849817134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:26 UTC597OUTGET /wp-content/uploads/2024/09/Fifth-Avenue-Oak-SW663-01007-Astor-Office-Detail-V_1600x1600.webp HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: ffvisitorids={"cbfloorsinc":"4c5d45236f38468380a08b9e03922a54"}; ffvendorids={"cbfloorsinc":"2d943d0e9c4f4f1eb793734960d374ff"}; ffvendorurlpath=cbfloorsinc
                                                                                                                          2024-12-11 16:15:26 UTC772INHTTP/1.1 200 OK
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Wed, 18 Dec 2024 16:15:26 GMT
                                                                                                                          etag: "41454-66f3c755-729d0b;;;"
                                                                                                                          last-modified: Wed, 25 Sep 2024 08:18:29 GMT
                                                                                                                          content-type: image/webp
                                                                                                                          content-length: 267348
                                                                                                                          accept-ranges: bytes
                                                                                                                          date: Wed, 11 Dec 2024 16:15:26 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:26 UTC16384INData Raw: 52 49 46 46 4c 14 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 3f 06 00 3f 06 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                          Data Ascii: RIFFLWEBPVP8X ??ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                          2024-12-11 16:15:26 UTC16384INData Raw: 5a f4 00 d8 7f 4e 3e 9f 05 85 c7 b8 b0 41 60 1a 76 dd 17 10 af e0 46 ff 60 a5 7e bb 6e 7a fe fa c6 4a 4a 8b 5c 4e 1c b1 97 c2 1e 38 bc 14 d5 4e fb cf 8a fb 29 f7 ff aa 23 c6 c7 d9 43 16 d7 5e 1c a2 c2 22 1a e4 40 3f 4b ee 42 c7 75 30 77 e1 bc d7 74 fd c1 17 de 63 2f 5e b7 34 21 b5 15 d4 08 8b 07 af d1 f0 e3 f6 63 10 d7 df b3 32 d9 78 b2 31 b7 c2 8d b3 9b 70 a6 15 3b 7a a7 41 04 c4 23 43 72 b9 3d 80 b7 74 4f 5f 0c f1 28 b7 d6 51 df b3 3a 24 dd cc 89 02 94 41 3f 42 8a 66 f5 c9 ad 49 5f 30 89 fc cd 92 3c 31 37 ad 7b c2 d7 a4 9e 38 24 35 d0 e0 4e db 35 53 24 c8 ce fa cd d2 77 97 4e 05 2a 82 3c 5d 35 fa 12 f5 81 91 7f ad f9 93 a7 2b b7 02 69 7d de 0e 9f 26 15 96 ae f0 b1 a9 16 2d 46 92 02 74 ab 05 0e 23 db 29 44 4f a8 02 f1 b0 6b 6e e7 8a bc e2 97 a2 df 32 2e
                                                                                                                          Data Ascii: ZN>A`vF`~nzJJ\N8N)#C^"@?KBu0wtc/^4!c2x1p;zA#Cr=tO_(Q:$A?BfI_0<17{8$5N5S$wN*<]5+i}&-Ft#)DOkn2.
                                                                                                                          2024-12-11 16:15:26 UTC16384INData Raw: 7d 25 04 20 35 05 18 1a 34 33 93 32 38 b6 c2 a6 06 90 d7 15 04 56 49 3c 5c 92 82 32 dc 65 cc 63 cb 63 85 67 91 80 eb dc 18 e4 f8 a0 c6 98 ff 42 f8 cd 87 36 f0 dd 1d 0a d3 91 f1 49 cc 43 53 cc 79 30 3f 18 a7 a8 66 99 81 d0 ad 68 ca 8f d0 70 cf da 69 33 e2 70 ae 99 67 ab dc 0c bf 23 a5 18 a5 f9 53 2c 73 ee a9 f1 f9 a6 14 84 76 00 b8 7f 94 8e e9 ef d4 85 0d ba 52 d1 8a 60 72 da 17 37 10 fc b4 82 ad 0d e4 5d 72 70 b8 41 c5 f4 2e 5c 74 69 91 4c 45 31 34 aa 16 03 b7 61 08 e7 07 8d 00 54 91 14 92 09 3f 89 83 4d 3c a5 4f 43 e9 11 5b db 9b ea 8b b4 a4 06 81 01 b9 0b a1 78 90 15 bb 42 1e ca 91 ad 03 81 9f a4 dc d5 72 d8 84 f0 23 c0 0d c3 45 98 4a 13 70 85 c3 01 9e 07 bb 1c 93 38 b6 7e 16 b5 69 6b 5b f6 5d 75 d0 5d d9 75 0b 0a 9b 52 86 8e 89 e2 c9 25 42 c6 8e 1c 44
                                                                                                                          Data Ascii: }% 54328VI<\2eccgB6ICSy0?fhpi3pg#S,svR`r7]rpA.\tiLE14aT?M<OC[xBr#EJp8~ik[]u]uR%BD
                                                                                                                          2024-12-11 16:15:26 UTC16384INData Raw: dc 61 8f 29 3f c4 ad 01 39 06 16 cc b1 bb cb 4c 9c 0d d7 ff 8b af a9 72 69 8d a5 fb ef 5c 25 71 9e 3c 55 17 e1 2f 66 e5 ba 43 f9 52 07 0b df e0 23 c4 b4 fe 0a c9 5f 68 91 c2 a0 f0 26 cc 94 2a f1 c6 31 f3 f1 fa b0 7e 28 5c e5 a6 c2 b4 71 bb 3f 80 76 fc ad 36 3e 8d 08 ef 13 05 55 f3 54 c5 e1 75 1b 9b a3 01 24 8c 64 54 28 92 12 d5 7c e3 f1 6e 33 9f f2 7d 66 fc fa 37 5c 85 52 ad 4c 15 ec 33 7f b3 8b 42 ed 20 70 b6 4c 17 17 82 92 16 3d 28 de a3 3f d1 50 b9 34 cf 3e ec 46 25 b1 44 5d 10 ee be 06 c0 d2 2a c5 df 30 24 fd af 7a 3d 6d 8f 45 01 c1 a8 f6 72 75 78 3c d2 fb fa b5 90 fb e6 0c 18 b9 6b 08 52 03 7f 47 22 bb 2d 58 a4 56 c4 50 e9 9c 2a a9 be a3 64 29 e3 6b a7 45 36 e3 7f a7 f7 7b 5a 63 d2 ed 8d 06 a3 a6 f7 59 12 52 25 2a a1 61 58 71 7f 84 df f6 a7 73 0f f1
                                                                                                                          Data Ascii: a)?9Lri\%q<U/fCR#_h&*1~(\q?v6>UTu$dT(|n3}f7\RL3B pL=(?P4>F%D]*0$z=mErux<kRG"-XVP*d)kE6{ZcYR%*aXqs
                                                                                                                          2024-12-11 16:15:27 UTC16384INData Raw: 7f 33 67 ca 2c 36 a8 2c ef 35 f9 22 aa e5 aa ba f1 12 2d 4e ab 22 cf 20 57 26 e6 73 29 bb e6 3c aa 1c 6a 49 82 29 79 a5 b4 42 61 a7 76 2e 5b e7 a9 f6 be f6 a0 9e 9e 1f a9 b7 1b 98 bc f8 6f 9f a2 6e 34 d2 32 3c 38 63 e0 9f e7 90 10 d4 9e a9 2d f6 8a 28 fe be c1 bb ea cc 5b 80 12 11 c1 6f 5c 49 d7 d3 19 e9 f0 14 73 c8 ea ce 09 dd 53 ad 1d e8 bf e2 43 f6 a4 bf 28 7b 59 a1 d2 0d 74 1a 4e ff df c0 2a 87 f2 8d 6b da ad e6 77 e0 87 60 d2 4a bc 5c 4e 28 59 38 ab 6d 06 c2 73 61 06 15 0e 58 b5 28 2f 90 e4 d0 81 06 f6 2f 95 1f c2 b2 a4 a4 98 bf 97 b0 32 4c 21 71 10 86 04 ef 10 82 60 6e 87 70 5d dd e3 a1 35 55 36 34 e9 e6 28 1f af bf e6 2a d4 09 b6 43 31 74 07 5a 9b b4 f5 9c a8 c8 a7 45 82 94 d2 35 84 b3 e6 94 6f f4 24 8c 68 28 7b 82 5c f0 78 d5 48 db ca 81 b5 09 a4
                                                                                                                          Data Ascii: 3g,6,5"-N" W&s)<jI)yBav.[on42<8c-([o\IsSC({YtN*kw`J\N(Y8msaX(//2L!q`np]5U64(*C1tZE5o$h({\xH
                                                                                                                          2024-12-11 16:15:27 UTC16384INData Raw: 29 43 6f 22 20 41 92 1f 84 2b 4a 00 c5 32 77 6f f7 81 f5 81 37 53 cd 31 f5 d4 bc 10 b7 97 d6 f5 1c 13 be ef ad d1 cc 50 bf 13 58 f5 25 2f e8 e3 18 33 07 10 e2 12 65 7d 27 d3 4b 57 fa dd 37 12 d7 e4 40 9b 45 4a 20 81 e3 f3 e5 ed 68 8e 18 5c cd 5a 5e 97 56 ca 59 7d a7 b3 c0 a2 f3 4f a7 21 f8 43 a6 69 32 dd e7 b4 31 b2 73 50 57 a9 7c 02 cb 98 f9 fa 45 7f 00 5e 85 ce 55 20 c2 84 59 ea 16 d2 7e d5 63 7e 70 40 c2 4b 9f d5 2c ca 41 e1 22 03 2b 50 23 71 0f b6 2a 4d 5b 5a fa bb 9d b7 ec ed b9 0e 4e 94 69 ec 92 da 67 5f b1 59 ad 4c cd 84 34 98 4a b4 d0 28 8f 40 4b b0 65 ae 26 b6 c8 52 df c5 32 36 70 5a 60 4b 85 58 43 b3 34 05 48 7b 92 5c 27 eb 5e c7 97 fe f3 e7 f1 77 4b 92 45 e1 e7 ed 92 74 75 46 07 b3 0d b0 b9 64 0a db c0 f0 81 55 fc 1a c2 6f 5f 2c 4a c2 83 0a eb
                                                                                                                          Data Ascii: )Co" A+J2wo7S1PX%/3e}'KW7@EJ h\Z^VY}O!Ci21sPW|E^U Y~c~p@K,A"+P#q*M[ZNig_YL4J(@Ke&R26pZ`KXC4H{\'^wKEtuFdUo_,J
                                                                                                                          2024-12-11 16:15:27 UTC16384INData Raw: d2 b0 86 1b 51 e3 98 d0 74 fe 8d 19 e2 fc c9 d2 9d 9f 3b 34 a9 f6 3e 1b ec 73 d2 e7 77 00 b1 f2 79 af af 37 e9 34 fc 95 1c b1 2f c2 a8 3b d4 45 68 8f 69 3c 81 07 18 53 cb fd 59 06 53 c2 a2 00 14 ec 32 d5 11 f2 2d de 88 e6 ef d3 54 36 91 1d 12 85 d0 6b 4f 0d 45 d6 6f e1 74 e9 91 75 0a be 88 29 6f a3 3d 3e 98 89 c8 62 55 5f 03 6d 01 2a f8 27 59 bc 23 46 0f c2 f0 14 57 af 84 d0 05 34 65 c3 5f 0d 95 ca 9e 16 e0 1b 74 36 cc b8 1f cb e9 5d e6 99 02 5a 80 22 7a 19 0a 4d ea 05 87 b7 04 51 b1 bc b6 de 9a 83 28 6a c5 84 c9 72 60 b8 45 41 fc 2a ab 5c 29 a9 65 59 6e f0 82 1b fe 9b 19 09 88 5c 91 e9 39 50 ac 92 1f bc df f3 c8 99 c9 b8 08 01 83 07 dd a0 ee f8 30 a7 9d 10 22 f7 06 94 ca 99 ff ba 49 a0 9f bb 53 60 b3 1e f7 7d 46 79 6f ca 1a be a5 55 0b f8 01 95 3b ca c6
                                                                                                                          Data Ascii: Qt;4>swy74/;Ehi<SYS2-T6kOEotu)o=>bU_m*'Y#FW4e_t6]Z"zMQ(jr`EA*\)eYn\9P0"IS`}FyoU;
                                                                                                                          2024-12-11 16:15:27 UTC16384INData Raw: b5 29 48 48 1f 46 50 8c ed 31 4f cd 59 cb f2 96 f3 1f c1 38 0a 2e 3c 85 87 a7 77 4a b7 cd ee 17 6d 66 fc cd 29 51 95 bf be 82 2c f3 96 fa 9d 2d fa 71 90 0b 10 c8 91 63 41 b7 65 1e db d0 89 2e 85 78 e9 fd 5d c9 17 c1 7f 4a 39 02 98 0b 2e ae 3c 1b 24 b5 16 07 18 da 25 99 ef b9 b7 84 d0 e7 e2 53 29 e2 24 e3 0a 19 b7 25 6e d5 fd 4d 8d eb dc 20 ce 10 10 7f a0 c4 56 7c 84 90 63 ee 0e fe 1d 89 77 20 fa db 63 82 b3 72 76 dc 86 b2 58 0c 8e fd f2 c9 c4 40 72 c1 68 42 48 e4 fc 46 92 1a 4f 50 ee 04 e0 c9 21 f7 3b d4 59 ce 4a c5 54 4b e1 f0 d3 86 34 fa 19 da 99 db 78 c9 77 dc 2d 6a 60 87 8c 47 7d 95 3e ee 91 cb 2e dd 1f e9 72 b2 c3 f6 15 cb 61 e3 f3 8a 1c e8 74 f7 cc b7 47 08 5e a3 c0 d6 ab b6 a1 77 1c 16 ed b9 7c 79 c2 2c b4 a1 4b 6a a1 23 80 a2 40 b2 b4 76 fc 0f 72
                                                                                                                          Data Ascii: )HHFP1OY8.<wJmf)Q,-qcAe.x]J9.<$%S)$%nM V|cw crvX@rhBHFOP!;YJTK4xw-j`G}>.ratG^w|y,Kj#@vr
                                                                                                                          2024-12-11 16:15:27 UTC16384INData Raw: 24 09 e4 38 2b 5b 55 36 ba 37 7c d3 df d6 6c 8c f8 8b 70 f3 10 3f 86 aa a5 c8 4d 54 33 67 94 9b a1 eb 6b 0a 32 8b e5 68 f3 2d 89 64 16 2a 52 14 8b 61 ad 68 a2 9c 2c 75 ce 6b 68 06 5d 69 70 73 e2 bc f3 c4 77 97 86 57 8e de 24 0a e1 6c 39 85 da f8 63 02 8c e6 90 df 2f 22 f8 f7 e4 32 db cd 27 a3 14 7f 1f 26 61 e7 ad d0 37 43 bc 2c a5 a4 af d7 c5 89 9a fd 10 b0 72 fb 6a 87 34 ed 21 7a 90 1d f2 1c 7c 12 c2 09 77 fc 09 17 e6 a1 14 c3 66 fe 5f 51 e6 c3 c4 18 f4 aa 69 1c 43 b5 44 b1 b8 0b 6a a8 98 09 08 c7 69 61 df 5c f1 6b 1f 02 a1 4c 16 9b 3c 66 05 03 cf 87 6c ca 2d 4c d0 af ad 16 23 57 82 16 2a 89 68 89 02 64 ff ea 68 26 ec 44 96 84 c6 af 02 c7 91 57 ff 35 ec 13 d9 b2 d6 9a 70 a2 07 06 cb dd 38 ff ac 45 c6 f8 56 16 89 1b c7 2f 67 a0 a7 6a b9 be 89 ca 36 8d d3
                                                                                                                          Data Ascii: $8+[U67|lp?MT3gk2h-d*Rah,ukh]ipswW$l9c/"2'&a7C,rj4!z|wf_QiCDjia\kL<fl-L#W*hdh&DW5p8EV/gj6
                                                                                                                          2024-12-11 16:15:27 UTC16384INData Raw: aa ae fd cd bd a2 3e 17 d2 db ea b4 d6 32 e4 97 2d ae 71 37 02 a1 d2 38 07 24 1a 4d 84 3c 7c b0 95 dd 69 a0 6b 85 24 60 68 5e 58 15 e6 3c 79 18 1a 3f 4d 6a be 35 ee 0c 1e 0f 56 74 cb e3 88 94 f5 2f 34 04 70 55 b1 28 2c cc f2 79 17 88 e8 89 99 25 19 60 af cd 85 0d d0 ed c6 32 20 60 1f e4 b0 eb c6 a5 27 f3 36 ab f2 31 96 06 b1 0b ca 04 d5 db d0 79 f9 12 c6 0f 8b 4b 07 77 88 56 01 7b c6 2f 9f 2b ce 68 e1 88 24 a8 9a b8 33 42 5f 7c 43 ce 8a 77 57 9f 23 a9 aa b6 2d c7 0a c4 03 93 b1 63 35 5b da 24 58 65 05 96 ac 77 e0 a8 e4 b7 55 7d 94 67 00 27 76 72 b4 ae 75 15 38 40 4c 3a 6a 6d c7 74 df 54 b2 34 f9 59 4d a6 36 15 f0 f0 da 28 7c e0 a0 98 29 b4 03 59 2f 6e 30 e0 9a e3 4c 4f c6 3f 39 13 fe e1 1e cd e6 32 ed a6 a6 3f a2 00 96 01 c6 31 9e e6 be 5a 20 4d 69 92 d1
                                                                                                                          Data Ascii: >2-q78$M<|ik$`h^X<y?Mj5Vt/4pU(,y%`2 `'61yKwV{/+h$3B_|CwW#-c5[$XewU}g'vru8@L:jmtT4YM6(|)Y/n0LO?92?1Z Mi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          98192.168.2.1849819216.198.53.34435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:26 UTC405OUTGET /web_widget/latest/web-widget-framework-98ee2e8180bfcabb7f1d.js HTTP/1.1
                                                                                                                          Host: static.zdassets.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:27 UTC1197INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:26 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Content-Length: 103933
                                                                                                                          Connection: close
                                                                                                                          x-amz-id-2: U4KSMschm8LBsV+SdvkpTN2tqRrtNDanVFxOWbq12Y8hDXRTY3MR59HwWqTZTQH+WIx3NZZBlsOtN2+Ik3NWjp8metZ9TSp5
                                                                                                                          x-amz-request-id: KF4BVVSXSYRH23EE
                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                          Last-Modified: Wed, 11 Dec 2024 11:01:34 GMT
                                                                                                                          ETag: "1bc995917e26599ddbfcc199ca86f621"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                          Expires: Thu, 11 Dec 2025 11:01:33 GMT
                                                                                                                          x-amz-version-id: O5pHraM0.a.9p2MvRlLaGu8Ne0YVgyfW
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 8861
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r0h%2FExAlL1VCtEY9nOyggBHyNyjarx3O8f2aQLTmMU0PiQ6JV0VmT6jbAU6ULA5NQxfs4wEBXQdGmYc1sDlm7PS6PuXgL6PYtSHUKHJr7NDRPgjG4QxTDWi75b9KsrDb1v%2B2R9s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=0
                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Max-Age: 0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f06c6012f750f3e-EWR
                                                                                                                          2024-12-11 16:15:27 UTC172INData Raw: 2f 2a 21 20 4f 75 72 20 65 6d 62 65 64 64 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 69 72 64 2d 70 61 72 74 79 2c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 61 6e 64 2f 6f 72 20 6c 69 62 72 61 72 69 65 73 2e 20 54 6f 20 76 69 65 77 20 74 68 65 6d 20 61 6e 64 20 74 68 65 69 72 20 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 2c 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 6c 61 73
                                                                                                                          Data Ascii: /*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/clas
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 73 69 63 2d 77 65 62 2d 77 69 64 67 65 74 2d 73 64 6b 73 2f 77 65 62 2d 77 69 64 67 65 74 2f 67 65 74 74 69 6e 67 2d 73 74 61 72 74 65 64 2f 6c 65 67 61 6c 2f 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 2c 65 2c 6e 3d 7b 32 34 30 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 38 32 37 33 29 28 6e 28 34 30 35 36 29 2c 22 44 61 74 61 56 69 65 77 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 35 36 32 30 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 32 38 37 29 2c 6f 3d 6e 28 38 33 31 35 29 2c 69 3d 6e 28 36 33 34 29 2c 61 3d 6e 28 32 34 33 30 29 2c 73 3d 6e 28 39 31 38 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 6e 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e
                                                                                                                          Data Ascii: sic-web-widget-sdks/web-widget/getting-started/legal/ */(()=>{var t,e,n={2405:(t,e,n)=>{var r=n(8273)(n(4056),"DataView");t.exports=r},5620:(t,e,n)=>{var r=n(287),o=n(8315),i=n(634),a=n(2430),s=n(918);function u(t){var e=-1,n=null==t?0:t.length;for(this.
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 28 39 36 34 30 29 2c 6f 3d 6e 28 39 34 32 35 29 2c 69 3d 6e 28 39 35 39 33 29 2c 61 3d 6e 28 39 30 32 34 29 2c 73 3d 6e 28 34 30 36 38 29 2c 75 3d 6e 28 38 32 36 30 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3d 6e 65 77 20 72 28 74 29 3b 74 68 69 73 2e 73 69 7a 65 3d 65 2e 73 69 7a 65 7d 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6f 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 69 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 61 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 73 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 75 2c 74 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 33 36 33 36 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 30 35 36 29 2e 53
                                                                                                                          Data Ascii: (9640),o=n(9425),i=n(9593),a=n(9024),s=n(4068),u=n(8260);function c(t){var e=this.__data__=new r(t);this.size=e.size}c.prototype.clear=o,c.prototype.delete=i,c.prototype.get=a,c.prototype.has=s,c.prototype.set=u,t.exports=c},3636:(t,e,n)=>{var r=n(4056).S
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 69 66 28 72 28 74 5b 6e 5d 5b 30 5d 2c 65 29 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 7d 2c 34 36 31 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 33 39 31 32 29 2c 6f 3d 6e 28 35 37 33 32 29 28 72 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 38 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 33 37 30 29 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 33 39 31 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 39 38 29 2c 6f 3d 6e 28 34 38 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 26 26 72
                                                                                                                          Data Ascii: 1);t.exports=function(t,e){for(var n=t.length;n--;)if(r(t[n][0],e))return n;return-1}},4612:(t,e,n)=>{var r=n(3912),o=n(5732)(r);t.exports=o},98:(t,e,n)=>{var r=n(4370)();t.exports=r},3912:(t,e,n)=>{var r=n(98),o=n(481);t.exports=function(t,e){return t&&r
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 7d 69 66 28 45 26 26 21 77 29 72 65 74 75 72 6e 20 5f 7c 7c 28 5f 3d 6e 65 77 20 72 29 2c 67 7c 7c 70 28 74 29 3f 6f 28 74 2c 65 2c 6e 2c 76 2c 79 2c 5f 29 3a 69 28 74 2c 65 2c 62 2c 6e 2c 76 2c 79 2c 5f 29 3b 69 66 28 21 28 31 26 6e 29 29 7b 76 61 72 20 6b 3d 77 26 26 68 2e 63 61 6c 6c 28 74 2c 22 5f 5f 77 72 61 70 70 65 64 5f 5f 22 29 2c 4f 3d 53 26 26 68 2e 63 61 6c 6c 28 65 2c 22 5f 5f 77 72 61 70 70 65 64 5f 5f 22 29 3b 69 66 28 6b 7c 7c 4f 29 7b 76 61 72 20 6a 3d 6b 3f 74 2e 76 61 6c 75 65 28 29 3a 74 2c 54 3d 4f 3f 65 2e 76 61 6c 75 65 28 29 3a 65 3b 72 65 74 75 72 6e 20 5f 7c 7c 28 5f 3d 6e 65 77 20 72 29 2c 79 28 6a 2c 54 2c 6e 2c 76 2c 5f 29 7d 7d 72 65 74 75 72 6e 21 21 45 26 26 28 5f 7c 7c 28 5f 3d 6e 65 77 20 72 29 2c 61 28 74 2c 65 2c 6e 2c
                                                                                                                          Data Ascii: }if(E&&!w)return _||(_=new r),g||p(t)?o(t,e,n,v,y,_):i(t,e,b,n,v,y,_);if(!(1&n)){var k=w&&h.call(t,"__wrapped__"),O=S&&h.call(e,"__wrapped__");if(k||O){var j=k?t.value():t,T=O?e.value():e;return _||(_=new r),y(j,T,n,v,_)}}return!!E&&(_||(_=new r),a(t,e,n,
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 66 66 65 72 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 5d 3d 61 5b 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22
                                                                                                                          Data Ascii: ffer]"]=a["[object Boolean]"]=a["[object DataView]"]=a["[object Date]"]=a["[object Error]"]=a["[object Function]"]=a["[object Map]"]=a["[object Number]"]=a["[object Object]"]=a["[object RegExp]"]=a["[object Set]"]=a["[object String]"]=a["[object WeakMap]"
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 72 28 65 2c 74 29 7d 7d 7d 2c 33 35 38 33 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 72 3d 41 72 72 61 79 28 74 29 3b 2b 2b 6e 3c 74 3b 29 72 5b 6e 5d 3d 65 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 32 35 30 39 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 33 36 33 36 29 2c 6f 3d 6e 28 31 34 39 29 2c 69 3d 6e 28 31 32 38 34 29 2c 61 3d 6e 28 32 33 35 33 29 2c 73 3d 72 3f 72 2e 70 72 6f 74 6f 74 79 70 65 3a 76 6f 69 64 20 30 2c 75 3d 73 3f 73 2e 74 6f 53 74 72 69 6e 67 3a 76 6f 69 64 20 30 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29
                                                                                                                          Data Ascii: (e){return r(e,t)}}},3583:t=>{t.exports=function(t,e){for(var n=-1,r=Array(t);++n<t;)r[n]=e(n);return r}},2509:(t,e,n)=>{var r=n(3636),o=n(149),i=n(1284),a=n(2353),s=r?r.prototype:void 0,u=s?s.toString:void 0;t.exports=function t(e){if("string"==typeof e)
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 5f 3d 74 5b 68 5d 2c 67 3d 65 5b 68 5d 3b 69 66 28 61 29 76 61 72 20 6d 3d 63 3f 61 28 67 2c 5f 2c 68 2c 65 2c 74 2c 75 29 3a 61 28 5f 2c 67 2c 68 2c 74 2c 65 2c 75 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6d 29 7b 69 66 28 6d 29 63 6f 6e 74 69 6e 75 65 3b 76 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 79 29 7b 69 66 28 21 6f 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 69 28 79 2c 65 29 26 26 28 5f 3d 3d 3d 74 7c 7c 73 28 5f 2c 74 2c 6e 2c 61 2c 75 29 29 29 72 65 74 75 72 6e 20 79 2e 70 75 73 68 28 65 29 7d 29 29 29 7b 76 3d 21 31 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 5f 21 3d 3d 67 26 26 21 73 28 5f 2c 67 2c 6e 2c 61 2c 75 29 29 7b 76 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 75 2e 64 65 6c 65 74 65 28 74 29 2c 75
                                                                                                                          Data Ascii: _=t[h],g=e[h];if(a)var m=c?a(g,_,h,e,t,u):a(_,g,h,t,e,u);if(void 0!==m){if(m)continue;v=!1;break}if(y){if(!o(e,(function(t,e){if(!i(y,e)&&(_===t||s(_,t,n,a,u)))return y.push(e)}))){v=!1;break}}else if(_!==g&&!s(_,g,n,a,u)){v=!1;break}}return u.delete(t),u
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 3b 76 61 72 20 76 3d 21 30 3b 73 2e 73 65 74 28 74 2c 65 29 2c 73 2e 73 65 74 28 65 2c 74 29 3b 66 6f 72 28 76 61 72 20 79 3d 75 3b 2b 2b 66 3c 70 3b 29 7b 76 61 72 20 5f 3d 74 5b 6c 3d 63 5b 66 5d 5d 2c 67 3d 65 5b 6c 5d 3b 69 66 28 69 29 76 61 72 20 6d 3d 75 3f 69 28 67 2c 5f 2c 6c 2c 65 2c 74 2c 73 29 3a 69 28 5f 2c 67 2c 6c 2c 74 2c 65 2c 73 29 3b 69 66 28 21 28 76 6f 69 64 20 30 3d 3d 3d 6d 3f 5f 3d 3d 3d 67 7c 7c 61 28 5f 2c 67 2c 6e 2c 69 2c 73 29 3a 6d 29 29 7b 76 3d 21 31 3b 62 72 65 61 6b 7d 79 7c 7c 28 79 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3d 3d 6c 29 7d 69 66 28 76 26 26 21 79 29 7b 76 61 72 20 62 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 78 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 62 3d 3d 78 7c 7c 21 28 22 63 6f 6e 73 74 72 75
                                                                                                                          Data Ascii: ;var v=!0;s.set(t,e),s.set(e,t);for(var y=u;++f<p;){var _=t[l=c[f]],g=e[l];if(i)var m=u?i(g,_,l,e,t,s):i(_,g,l,t,e,s);if(!(void 0===m?_===g||a(_,g,n,i,s):m)){v=!1;break}y||(y="constructor"==l)}if(v&&!y){var b=t.constructor,x=e.constructor;b==x||!("constru
                                                                                                                          2024-12-11 16:15:27 UTC1369INData Raw: 63 61 6c 6c 28 74 2c 65 29 7d 29 29 29 7d 3a 6f 3b 74 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 32 33 30 30 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 32 34 30 35 29 2c 6f 3d 6e 28 35 32 38 34 29 2c 69 3d 6e 28 38 35 33 39 29 2c 61 3d 6e 28 32 30 38 36 29 2c 73 3d 6e 28 39 34 34 38 29 2c 75 3d 6e 28 31 35 33 37 29 2c 63 3d 6e 28 31 37 36 34 29 2c 70 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 2c 66 3d 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 2c 6c 3d 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 2c 64 3d 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 2c 68 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 2c 76 3d 63 28 72 29 2c 79 3d 63 28 6f 29 2c 5f 3d 63 28 69 29 2c 67 3d 63 28 61 29 2c 6d 3d 63 28 73 29 2c 62 3d 75
                                                                                                                          Data Ascii: call(t,e)})))}:o;t.exports=s},2300:(t,e,n)=>{var r=n(2405),o=n(5284),i=n(8539),a=n(2086),s=n(9448),u=n(1537),c=n(1764),p="[object Map]",f="[object Promise]",l="[object Set]",d="[object WeakMap]",h="[object DataView]",v=c(r),y=c(o),_=c(i),g=c(a),m=c(s),b=u


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          99192.168.2.1849820162.159.128.74435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:26 UTC545OUTGET /embeddable/config HTTP/1.1
                                                                                                                          Host: httpscbfloorsinccomhelp.zendesk.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:27 UTC1366INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:27 GMT
                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-methods: GET
                                                                                                                          access-control-expose-headers:
                                                                                                                          access-control-max-age: 7200
                                                                                                                          vary: Accept, Origin
                                                                                                                          strict-transport-security: max-age=0;
                                                                                                                          cache-control: public, max-age=3600
                                                                                                                          x-zendesk-origin-server: embeddable-app-server-b68b6f9bd-jvrxq
                                                                                                                          x-runtime: 0.008111
                                                                                                                          X-Zendesk-Zorg: yes
                                                                                                                          X-Zendesk-Zorg: yes
                                                                                                                          X-Request-ID: 8f06c602da9119c7-ORD
                                                                                                                          CF-Cache-Status: EXPIRED
                                                                                                                          Set-Cookie: __cf_bm=Wr28f846fxm2OvfOtbDKT2RJZYRBna0Z7vBkx4gfyoQ-1733933727-1.0.1.1-QAhqxddzbK6ow1GCarq8IMRI5VehecXRYJTqzuYGXxZUIyb.UV5OaAeCfP3ZKJ2Vm1VKRX6PkBFNwx3Vtpk6nhCP2q9FXc_V7NSHC_M5h3M; path=/; expires=Wed, 11-Dec-24 16:45:27 GMT; domain=.zendesk.com; HttpOnly; Secure; SameSite=None
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bp0vMQVRFeloJH0Ck5XSGBpvMhLauKGpxrbsisTjHi6yIchnAg6i8qoxib%2BoaHqG7j6lsjh0K1FCZI8%2BprzS6%2FQuGkWCKUYAFbwWliPYxJr6zgsvn4slz7HnC7c5FQRvpH0%2F5rA%2BAcdUbg5So9T7xYBZGe7Y"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Set-Cookie: __cfruid=df4eabeb67e7f379b5c36dec3f58f1319c88d317-1733933727; path=/; domain=.zendesk.com; HttpOnly; Secure; SameSite=None
                                                                                                                          Server: cloudflare
                                                                                                                          2024-12-11 16:15:27 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 66 30 36 63 36 30 32 64 61 39 31 31 39 63 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                          Data Ascii: CF-RAY: 8f06c602da9119c7-EWR
                                                                                                                          2024-12-11 16:15:27 UTC20INData Raw: 66 0d 0a 55 6e 6b 6e 6f 77 6e 20 61 63 63 6f 75 6e 74 0d 0a
                                                                                                                          Data Ascii: fUnknown account
                                                                                                                          2024-12-11 16:15:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          100192.168.2.1849822157.240.196.154435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:27 UTC1202OUTGET /signals/config/383009272586741?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                          Host: connect.facebook.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:28 UTC1485INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                          timing-allow-origin: *
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src 'nonce-oeJEIZUx' *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:28 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                          2024-12-11 16:15:28 UTC1INData Raw: 2f
                                                                                                                          Data Ascii: /
                                                                                                                          2024-12-11 16:15:28 UTC13781INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                          2024-12-11 16:15:28 UTC16384INData Raw: 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29
                                                                                                                          Data Ascii: eof Symbol==="function"?Symbol.prototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super()
                                                                                                                          2024-12-11 16:15:28 UTC16384INData Raw: 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68
                                                                                                                          Data Ascii: 0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length
                                                                                                                          2024-12-11 16:15:28 UTC16384INData Raw: 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 76 6f
                                                                                                                          Data Ascii: ports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsGetIsAndroidChrome",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetIsChrome");function b(a){return a===vo
                                                                                                                          2024-12-11 16:15:28 UTC2602INData Raw: 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 57 65 62 76 69 65 77 22 29 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 6a 3d 63 2e 6c 6f 67 45 72 72 6f 72 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c
                                                                                                                          Data Ascii: tFbeventsModules("signalsFBEventsGetIsAndroid"),h=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),i=f.getFbeventsModules("signalsFBEventsGetIsWebview");c=f.getFbeventsModules("SignalsFBEventsLogging");var j=c.logError;c=f.getFbeventsModules("Signal
                                                                                                                          2024-12-11 16:15:28 UTC5224INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                          Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          101192.168.2.1849823157.240.196.154435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:27 UTC1570OUTGET /signals/config/1169358893588221?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C1 [TRUNCATED]
                                                                                                                          Host: connect.facebook.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:28 UTC1485INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                          timing-allow-origin: *
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src 'nonce-cADxPNj0' *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:28 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                          2024-12-11 16:15:28 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                          2024-12-11 16:15:28 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                          Data Ascii: urn!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbo
                                                                                                                          2024-12-11 16:15:28 UTC1491INData Raw: 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                                                          Data Ascii: |(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.clienthint",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance
                                                                                                                          2024-12-11 16:15:28 UTC1491INData Raw: 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65
                                                                                                                          Data Ascii: book Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsRe
                                                                                                                          2024-12-11 16:15:28 UTC1500INData Raw: 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 70 61 72 61 6d 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66
                                                                                                                          Data Ascii: gistered("fbevents.plugins.unwantedparams",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if
                                                                                                                          2024-12-11 16:15:28 UTC3778INData Raw: 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f
                                                                                                                          Data Ascii: ly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f._
                                                                                                                          2024-12-11 16:15:28 UTC1013INData Raw: 2c 20 7b 22 64 65 6c 61 79 49 6e 4d 73 22 3a 32 30 30 2c 22 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 63 6c 69 65 6e 74 68 69 6e 74 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 31 36 39 33 35 38 38 39 33 35 38 38 32 32 31 22 2c 20 22 43 6c 69 65 6e 74 48 69 6e 74 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 6c 61 73 74 65 78 74 65 72 6e 61 6c 72 65 66 65 72 72 65 72 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 31 36 39 33 35 38 38 39 33 35 38 38 32 32 31 22 2c 20 22 4c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67
                                                                                                                          Data Ascii: , {"delayInMs":200,"disableBackupTimeout":false});fbq.loadPlugin("clienthint");instance.optIn("1169358893588221", "ClientHint", true);fbq.loadPlugin("lastexternalreferrer");instance.optIn("1169358893588221", "LastExternalReferrer", true);fbq.loadPlug


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          102192.168.2.1849825157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:28 UTC862OUTGET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:28 UTC464INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=98, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:28 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          103192.168.2.184982144.238.140.134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:28 UTC671OUTPOST /services/event/events/ HTTP/1.1
                                                                                                                          Host: www.roomvo.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 2208
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryrLKxpZfgJG1eYJbB
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:28 UTC2208OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 72 4c 4b 78 70 5a 66 67 4a 47 31 65 59 4a 62 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 69 64 22 0d 0a 0d 0a 34 63 35 64 34 35 32 33 36 66 33 38 34 36 38 33 38 30 61 30 38 62 39 65 30 33 39 32 32 61 35 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 72 4c 4b 78 70 5a 66 67 4a 47 31 65 59 4a 62 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 65 76 69 63 65 5f 74 79 70 65 22 0d 0a 0d 0a 30 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 72 4c 4b
                                                                                                                          Data Ascii: ------WebKitFormBoundaryrLKxpZfgJG1eYJbBContent-Disposition: form-data; name="visitor_id"4c5d45236f38468380a08b9e03922a54------WebKitFormBoundaryrLKxpZfgJG1eYJbBContent-Disposition: form-data; name="device_type"0------WebKitFormBoundaryrLK
                                                                                                                          2024-12-11 16:15:28 UTC475INHTTP/1.1 201 Created
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:28 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 606
                                                                                                                          Connection: close
                                                                                                                          Server: nginx
                                                                                                                          location: https://cbfloorsinc.com/
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-methods: GET,HEAD,POST,PUT,PATCH,DELETE,CONNECT,OPTIONS,TRACE
                                                                                                                          access-control-allow-headers: *
                                                                                                                          vary: Accept
                                                                                                                          allow: POST, OPTIONS
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-frame-options: DENY
                                                                                                                          2024-12-11 16:15:28 UTC606INData Raw: 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 56 69 65 77 65 64 20 48 6f 73 74 20 50 61 67 65 22 2c 22 76 69 73 69 74 6f 72 49 64 22 3a 22 34 63 35 64 34 35 32 33 36 66 33 38 34 36 38 33 38 30 61 30 38 62 39 65 30 33 39 32 32 61 35 34 22 2c 22 76 65 6e 64 6f 72 49 64 22 3a 22 32 64 39 34 33 64 30 65 39 63 34 66 34 66 31 65 62 37 39 33 37 33 34 39 36 30 64 33 37 34 66 66 22 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 30 2c 22 65 6e 74 72 79 54 79 70 65 22 3a 30 2c 22 69 70 41 64 64 72 65 73 73 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 54 79 70 65 22 3a 22 66 75 6c 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 62 66 6c 6f 6f 72 73 69 6e 63 2e 63 6f 6d 2f 22 2c 22 72 65 66 65 72 72 65 72 55 72 6c 22 3a 22 68
                                                                                                                          Data Ascii: {"eventName":"Viewed Host Page","visitorId":"4c5d45236f38468380a08b9e03922a54","vendorId":"2d943d0e9c4f4f1eb793734960d374ff","deviceType":0,"entryType":0,"ipAddress":"8.46.123.175","integrationType":"full","url":"https://cbfloorsinc.com/","referrerUrl":"h


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          104192.168.2.184982735.190.80.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:29 UTC584OUTOPTIONS /report/v4?s=%2Bp0vMQVRFeloJH0Ck5XSGBpvMhLauKGpxrbsisTjHi6yIchnAg6i8qoxib%2BoaHqG7j6lsjh0K1FCZI8%2BprzS6%2FQuGkWCKUYAFbwWliPYxJr6zgsvn4slz7HnC7c5FQRvpH0%2F5rA%2BAcdUbg5So9T7xYBZGe7Y HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Origin: https://httpscbfloorsinccomhelp.zendesk.com
                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:29 UTC336INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          access-control-max-age: 86400
                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                          date: Wed, 11 Dec 2024 16:15:29 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          105192.168.2.1849829157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:30 UTC977OUTGET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:30 UTC1990INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: image/png
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447188665527299173", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447188665527299173"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                          2024-12-11 16:15:30 UTC1708INData Raw: 64 6f 63 75 6d 65 6e 74 2d 70 6f 6c 69 63 79 3a 20 66 6f 72 63 65 2d 6c 6f 61 64 2d 61 74 2d 74 6f 70 0d 0a 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29
                                                                                                                          Data Ascii: document-policy: force-load-at-toppermissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=()
                                                                                                                          2024-12-11 16:15:30 UTC4INData Raw: 34 33 0d 0a
                                                                                                                          Data Ascii: 43
                                                                                                                          2024-12-11 16:15:30 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          106192.168.2.1849831157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:30 UTC863OUTGET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:30 UTC464INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:30 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          107192.168.2.1849832157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:30 UTC627OUTGET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:30 UTC464INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=91, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:30 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          108192.168.2.1849833157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:30 UTC955OUTGET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:30 UTC1990INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: image/png
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447188664525328877", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447188664525328877"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                          2024-12-11 16:15:30 UTC1709INData Raw: 64 6f 63 75 6d 65 6e 74 2d 70 6f 6c 69 63 79 3a 20 66 6f 72 63 65 2d 6c 6f 61 64 2d 61 74 2d 74 6f 70 0d 0a 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29
                                                                                                                          Data Ascii: document-policy: force-load-at-toppermissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=()
                                                                                                                          2024-12-11 16:15:30 UTC4INData Raw: 34 33 0d 0a
                                                                                                                          Data Ascii: 43
                                                                                                                          2024-12-11 16:15:30 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          109192.168.2.1849830157.240.196.154435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:30 UTC1395OUTGET /signals/config/1169358893588221?v=2.9.178&r=stable&domain=allgen.vercel.app&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C1 [TRUNCATED]
                                                                                                                          Host: connect.facebook.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:30 UTC1485INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                          timing-allow-origin: *
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src 'nonce-cADxPNj0' *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:30 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                          2024-12-11 16:15:30 UTC1INData Raw: 2f
                                                                                                                          Data Ascii: /
                                                                                                                          2024-12-11 16:15:31 UTC13589INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                          2024-12-11 16:15:31 UTC12067INData Raw: 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 62 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74
                                                                                                                          Data Ascii: ion i(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a}function j(a,b){if(typeof b!=="function"&&b!==null)throw new TypeError("Super expression must


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          110192.168.2.184983535.190.80.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:30 UTC506OUTPOST /report/v4?s=%2Bp0vMQVRFeloJH0Ck5XSGBpvMhLauKGpxrbsisTjHi6yIchnAg6i8qoxib%2BoaHqG7j6lsjh0K1FCZI8%2BprzS6%2FQuGkWCKUYAFbwWliPYxJr6zgsvn4slz7HnC7c5FQRvpH0%2F5rA%2BAcdUbg5So9T7xYBZGe7Y HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 423
                                                                                                                          Content-Type: application/reports+json
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:30 UTC423OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 33 33 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 36 32 2e 31 35 39 2e 31 32 38 2e 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 74 74 70 73 63 62 66 6c 6f 6f 72 73 69 6e
                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":2334,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"162.159.128.7","status_code":404,"type":"http.error"},"type":"network-error","url":"https://httpscbfloorsin
                                                                                                                          2024-12-11 16:15:31 UTC168INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          date: Wed, 11 Dec 2024 16:15:30 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          111192.168.2.1849834142.250.181.684435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:30 UTC692OUTGET /pagead/attribution/wcm?cc=ZZ&dn=6194934501&cl=SaBBCPjT5a4BEJ_wgOYC&dma=0 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: null
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          112192.168.2.1849836157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:31 UTC664OUTGET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933725545&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933725544.460403432226572096&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:32 UTC1978INHTTP/1.1 200 OK
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447188673636011956", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447188673636011956"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:32 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          113192.168.2.1849837157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:32 UTC628OUTGET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:32 UTC465INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:32 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          114192.168.2.184984035.164.99.1414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:32 UTC605OUTGET /logo?website=cbfloorsinc.com HTTP/1.1
                                                                                                                          Host: api.kickfire.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://allgen.vercel.app/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:32 UTC215INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:32 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          Server: Apache
                                                                                                                          X-Powered-By: PHP/7.2.34
                                                                                                                          Access-Control-Allow-Origin: *


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          115192.168.2.1849839157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:32 UTC665OUTGET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933727915&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933727913.881158008136544199&ler=other&cdl=API_unavailable&it=1733933721553&coo=false&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:32 UTC1978INHTTP/1.1 200 OK
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447188674229205153", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447188674229205153"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:32 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          116192.168.2.184984134.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:33 UTC536OUTGET /widget/js/chat.js HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:33 UTC289INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:33 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 258083
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          Last-Modified: Tue, 10 Dec 2024 23:03:28 GMT
                                                                                                                          ETag: "3f023-628f27d33b000"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-12-11 16:15:33 UTC8679INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 69 66 28 74 5b 61 5d 29 72 65 74 75 72 6e 20 74 5b 61 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 61 5d 3d 7b 69 3a 61 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                          Data Ascii: !function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=fun
                                                                                                                          2024-12-11 16:15:33 UTC16384INData Raw: 6f 77 22 3d 3d 3d 61 2e 74 79 70 65 29 7b 76 61 72 20 72 3d 61 2e 61 72 67 3b 53 28 6e 29 7d 72 65 74 75 72 6e 20 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 41 28 65 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 74 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 76 6f 69 64 20 30 29 2c 64 7d 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 6e 2c 61 2c 72 2c 6f 2c 73 29 7b 74 72 79 7b 76 61 72 20 69 3d
                                                                                                                          Data Ascii: ow"===a.type){var r=a.arg;S(n)}return r}}throw new Error("illegal catch attempt")},delegateYield:function(e,t,n){return this.delegate={iterator:A(e),resultName:t,nextLoc:n},"next"===this.method&&(this.arg=void 0),d}},e}function l(e,t,n,a,r,o,s){try{var i=
                                                                                                                          2024-12-11 16:15:33 UTC1514INData Raw: 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 77 65 6c 6c 2d 63 68 61 74 2d 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 22 2c 73 74 61 74 69 63 53 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 35 30 70 78 22 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 65 2e 73 65 74 74 69 6e 67 73 2e 61 76 61 74 61 72 3d 3d 3d 65 2e 73 65 74 74 69 6e 67 73 2e 63 75 73 74 6f 6d 5f 61 76 61 74 61 72 3f 65 2e 73 65 74 74 69 6e 67 73 2e 61 76 61 74 61 72 5f 75 72 6c 3a 65 2e 62 61 73 65 5f 75 72 6c 2b 22 2f 77 69 64 67 65 74 2f 69 6d 61 67 65 73 2f 61 76 61 74 61 72 2f 22 2b 65 2e 73 65 74 74 69 6e 67 73 2e 61 76 61 74 61 72 2c 61 6c 74 3a 22 67 72 6f 75 70 2d 61 76 61 74 61 72 22 7d 7d 29 3a 65 2e 5f 65 28 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43
                                                                                                                          Data Ascii: ",{staticClass:"swell-chat-rounded-full",staticStyle:{width:"50px"},attrs:{src:e.settings.avatar===e.settings.custom_avatar?e.settings.avatar_url:e.base_url+"/widget/images/avatar/"+e.settings.avatar,alt:"group-avatar"}}):e._e(),e._v(" "),n("div",{staticC
                                                                                                                          2024-12-11 16:15:33 UTC8949INData Raw: 6c 2d 63 68 61 74 2d 74 65 78 74 2d 73 6d 20 73 77 65 6c 6c 2d 63 68 61 74 2d 74 65 78 74 2d 67 72 61 79 2d 37 30 30 20 73 77 65 6c 6c 2d 63 68 61 74 2d 6d 72 2d 38 20 73 77 65 6c 6c 2d 63 68 61 74 2d 6d 62 2d 38 20 73 77 65 6c 6c 2d 63 68 61 74 2d 72 6f 75 6e 64 65 64 2d 6c 67 22 2c 73 74 61 74 69 63 53 74 79 6c 65 3a 7b 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 30 2e 37 65 6d 20 30 2e 37 65 6d 20 30 2e 37 65 6d 20 30 70 78 22 7d 7d 2c 5b 65 2e 5f 76 28 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2b 65 2e 5f 73 28 65 2e 73 65 74 74 69 6e 67 73 2e 74 65 78 74 5f 69 6e 76 69 74 61 74 69 6f 6e 29 2b 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 29 5d 29 2c 65
                                                                                                                          Data Ascii: l-chat-text-sm swell-chat-text-gray-700 swell-chat-mr-8 swell-chat-mb-8 swell-chat-rounded-lg",staticStyle:{"border-radius":"0.7em 0.7em 0.7em 0px"}},[e._v("\n "+e._s(e.settings.text_invitation)+"\n ")]),e
                                                                                                                          2024-12-11 16:15:33 UTC16384INData Raw: 43 6c 61 73 73 3a 22 73 77 65 6c 6c 2d 63 68 61 74 2d 61 62 73 6f 6c 75 74 65 20 73 77 65 6c 6c 2d 63 68 61 74 2d 69 6e 73 65 74 2d 79 2d 30 20 73 77 65 6c 6c 2d 63 68 61 74 2d 72 69 67 68 74 2d 30 20 73 77 65 6c 6c 2d 63 68 61 74 2d 70 72 2d 33 20 73 77 65 6c 6c 2d 63 68 61 74 2d 66 6c 65 78 20 73 77 65 6c 6c 2d 63 68 61 74 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 77 65 6c 6c 2d 63 68 61 74 2d 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 6e 6f 6e 65 22 7d 2c 5b 6e 28 22 73 76 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 77 65 6c 6c 2d 63 68 61 74 2d 77 2d 35 20 73 77 65 6c 6c 2d 63 68 61 74 2d 68 2d 35 20 73 77 65 6c 6c 2d 63 68 61 74 2d 74 65 78 74 2d 72 65 64 2d 35 30 30 22 2c 61 74 74 72 73 3a 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43
                                                                                                                          Data Ascii: Class:"swell-chat-absolute swell-chat-inset-y-0 swell-chat-right-0 swell-chat-pr-3 swell-chat-flex swell-chat-items-center swell-chat-pointer-events-none"},[n("svg",{staticClass:"swell-chat-w-5 swell-chat-h-5 swell-chat-text-red-500",attrs:{fill:"currentC
                                                                                                                          2024-12-11 16:15:33 UTC1514INData Raw: 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 6d 3a 73 77 65 6c 6c 2d 63 68 61 74 2d 6d 6f 62 69 6c 65 2d 66 6f 6f 74 65 72 2d 68 65 69 67 68 74 20 73 77 65 6c 6c 2d 63 68 61 74 2d 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 73 77 65 6c 6c 2d 63 68 61 74 2d 62 67 2d 67 72 61 79 2d 32 30 30 20 73 77 65 6c 6c 2d 63 68 61 74 2d 66 6c 65 78 20 73 77 65 6c 6c 2d 63 68 61 74 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 73 77 65 6c 6c 2d 63 68 61 74 2d 74 65 78 74 2d 78 73 20 73 77 65 6c 6c 2d 63 68 61 74 2d 70 79 2d 32 20 73 77 65 6c 6c 2d 63 68 61 74 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 77 65 6c 6c 2d 63 68 61 74 2d 73 70 61 63 65 2d 78 2d 31 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 65 2e 61 63 63 65 73 73 53 77 65 6c 6c 53 69 74 65 7d 7d 2c 5b 6e 28 22 69
                                                                                                                          Data Ascii: staticClass:"sm:swell-chat-mobile-footer-height swell-chat-cursor-pointer swell-chat-bg-gray-200 swell-chat-flex swell-chat-justify-center swell-chat-text-xs swell-chat-py-2 swell-chat-items-center swell-chat-space-x-1",on:{click:e.accessSwellSite}},[n("i
                                                                                                                          2024-12-11 16:15:34 UTC16384INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 64 29 7d 7d 29 7d 2c 22 35 6f 4d 70 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 65 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 22 22 29 2b 22 2f 22 2b 74 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2b 2f 2c 22 22 29 3a 65 7d 7d 2c 22 38 6f 78 42 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 61 2c 72 3d 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 73 65 74 54 69 6d 65 6f 75 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 64 65 66 69 6e 65 64 22 29
                                                                                                                          Data Ascii: :function(e){return e(d)}})},"5oMp":function(e,t,n){"use strict";e.exports=function(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"8oxB":function(e,t){var n,a,r=e.exports={};function o(){throw new Error("setTimeout has not been defined")
                                                                                                                          2024-12-11 16:15:34 UTC16384INData Raw: 79 3d 22 5f 5f 76 6c 69 73 74 22 2b 6e 2b 22 5f 22 2b 69 2b 22 5f 5f 22 29 2c 66 2e 70 75 73 68 28 6c 29 29 29 3b 72 65 74 75 72 6e 20 66 7d 28 65 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 72 28 65 29 26 26 72 28 65 2e 74 65 78 74 29 26 26 21 31 3d 3d 3d 65 2e 69 73 43 6f 6d 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 2c 74 29 7b 69 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 61 3d 69 65 3f 52 65 66 6c 65 63 74 2e 6f 77 6e 4b 65 79 73 28 65 29 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 72 3d 30 3b 72 3c 61 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 61 5b 72 5d 3b 69 66 28 22 5f 5f 6f 62 5f 5f 22 21 3d 3d 6f 29 7b 66
                                                                                                                          Data Ascii: y="__vlist"+n+"_"+i+"__"),f.push(l)));return f}(e):void 0}function ut(e){return r(e)&&r(e.text)&&!1===e.isComment}function ft(e,t){if(e){for(var n=Object.create(null),a=ie?Reflect.ownKeys(e):Object.keys(e),r=0;r<a.length;r++){var o=a[r];if("__ob__"!==o){f
                                                                                                                          2024-12-11 16:15:34 UTC16384INData Raw: 70 65 64 53 6c 6f 74 73 3d 65 2c 74 2e 5f 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 61 2c 72 29 7b 72 65 74 75 72 6e 20 44 74 28 74 2c 65 2c 6e 2c 61 2c 72 2c 21 31 29 7d 2c 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 61 2c 72 29 7b 72 65 74 75 72 6e 20 44 74 28 74 2c 65 2c 6e 2c 61 2c 72 2c 21 30 29 7d 3b 76 61 72 20 6f 3d 61 26 26 61 2e 64 61 74 61 3b 41 65 28 74 2c 22 24 61 74 74 72 73 22 2c 6f 26 26 6f 2e 61 74 74 72 73 7c 7c 65 2c 6e 75 6c 6c 2c 21 30 29 2c 41 65 28 74 2c 22 24 6c 69 73 74 65 6e 65 72 73 22 2c 6e 2e 5f 70 61 72 65 6e 74 4c 69 73 74 65 6e 65 72 73 7c 7c 65 2c 6e 75 6c 6c 2c 21 30 29 7d 28 6e 29 2c 51 74 28 6e 2c 22 62 65 66 6f 72 65 43 72 65 61 74 65 22 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                          Data Ascii: pedSlots=e,t._c=function(e,n,a,r){return Dt(t,e,n,a,r,!1)},t.$createElement=function(e,n,a,r){return Dt(t,e,n,a,r,!0)};var o=a&&a.data;Ae(t,"$attrs",o&&o.attrs||e,null,!0),Ae(t,"$listeners",n._parentListeners||e,null,!0)}(n),Qt(n,"beforeCreate"),function(
                                                                                                                          2024-12-11 16:15:34 UTC16384INData Raw: 6c 21 3d 61 29 72 65 74 75 72 6e 20 43 61 28 61 29 3b 69 66 28 21 31 21 3d 3d 6e 29 7b 76 61 72 20 72 3d 6a 61 28 65 2c 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 72 29 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 65 2c 74 2c 6e 29 7b 76 61 72 20 61 3b 69 66 28 6e 75 6c 6c 21 3d 28 61 3d 65 2e 61 74 74 72 73 4d 61 70 5b 74 5d 29 29 66 6f 72 28 76 61 72 20 72 3d 65 2e 61 74 74 72 73 4c 69 73 74 2c 6f 3d 30 2c 73 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 69 66 28 72 5b 6f 5d 2e 6e 61 6d 65 3d 3d 3d 74 29 7b 72 2e 73 70 6c 69 63 65 28 6f 2c 31 29 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6e 26 26 64 65 6c 65 74 65 20 65 2e 61 74 74 72 73 4d 61 70 5b 74 5d 2c 61 7d 66 75 6e 63 74 69 6f
                                                                                                                          Data Ascii: l!=a)return Ca(a);if(!1!==n){var r=ja(e,t);if(null!=r)return JSON.stringify(r)}}function ja(e,t,n){var a;if(null!=(a=e.attrsMap[t]))for(var r=e.attrsList,o=0,s=r.length;o<s;o++)if(r[o].name===t){r.splice(o,1);break}return n&&delete e.attrsMap[t],a}functio


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          117192.168.2.184984434.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:35 UTC647OUTGET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:36 UTC518INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:36 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          X-Powered-By: PHP/8.2.26
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                          Access-Control-Allow-Headers: Content-Type, Accept, Authorization, X-Requested-With, Application
                                                                                                                          Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                          X-RateLimit-Limit: 1000
                                                                                                                          X-RateLimit-Remaining: 969
                                                                                                                          2024-12-11 16:15:36 UTC938INData Raw: 33 61 33 0d 0a 7b 22 77 65 62 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 30 32 36 2c 22 75 73 65 5f 67 72 6f 75 70 73 22 3a 66 61 6c 73 65 2c 22 67 72 6f 75 70 5f 74 69 74 6c 65 5f 68 65 61 64 65 72 22 3a 22 53 65 6c 65 63 74 20 61 20 47 72 6f 75 70 22 2c 22 67 72 6f 75 70 5f 74 65 78 74 5f 68 65 61 64 65 72 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 72 6f 75 70 20 61 6e 64 20 77 65 27 6c 6c 20 70 75 74 20 79 6f 75 20 69 6e 20 74 6f 75 63 68 21 22 2c 22 77 65 62 63 68 61 74 5f 67 72 6f 75 70 5f 69 64 73 22 3a 5b 5d 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 66 61 6c 73 65 2c 22 62 67 5f 68 65 61 64 65 72 5f 67 72 6f 75 70 5f 63 6f 6c 6f 72 22 3a 22 23 45 37 30 30 34 43 22 2c 22 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 72
                                                                                                                          Data Ascii: 3a3{"webchat":{"id":7026,"use_groups":false,"group_title_header":"Select a Group","group_text_header":"Please select the correct group and we'll put you in touch!","webchat_group_ids":[],"click_url":false,"bg_header_group_color":"#E7004C","appointment_r
                                                                                                                          2024-12-11 16:15:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          118192.168.2.184984534.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:35 UTC605OUTGET /api/available-country-codes HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:36 UTC518INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:36 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          X-Powered-By: PHP/8.2.26
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                          Access-Control-Allow-Headers: Content-Type, Accept, Authorization, X-Requested-With, Application
                                                                                                                          Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                          X-RateLimit-Limit: 1000
                                                                                                                          X-RateLimit-Remaining: 994
                                                                                                                          2024-12-11 16:15:36 UTC414INData Raw: 31 39 37 0d 0a 5b 7b 22 69 64 22 3a 31 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 55 53 22 2c 22 63 6f 64 65 22 3a 22 2b 31 22 7d 2c 7b 22 69 64 22 3a 34 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 4b 69 6e 67 64 6f 6d 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 55 4b 22 2c 22 63 6f 64 65 22 3a 22 2b 34 34 22 7d 2c 7b 22 69 64 22 3a 35 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 43 61 6e 61 64 61 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 43 41 22 2c 22 63 6f 64 65 22 3a 22 2b 31 22 7d 2c 7b 22 69 64 22 3a 36 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 43 6f 75 6e 74 72 79 20 43 6f 64 65 20 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 73 68 6f 72 74 5f 6e
                                                                                                                          Data Ascii: 197[{"id":1,"long_name":"United States","short_name":"US","code":"+1"},{"id":4,"long_name":"United Kingdom","short_name":"UK","code":"+44"},{"id":5,"long_name":"Canada","short_name":"CA","code":"+1"},{"id":6,"long_name":"Country Code Not Found","short_n
                                                                                                                          2024-12-11 16:15:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          119192.168.2.184984634.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:35 UTC361OUTGET /widget/js/chat.js HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:36 UTC289INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:36 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 258083
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          Last-Modified: Tue, 10 Dec 2024 23:03:28 GMT
                                                                                                                          ETag: "3f023-628f27d33b000"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-12-11 16:15:36 UTC16095INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 69 66 28 74 5b 61 5d 29 72 65 74 75 72 6e 20 74 5b 61 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 61 5d 3d 7b 69 3a 61 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                          Data Ascii: !function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=fun
                                                                                                                          2024-12-11 16:15:36 UTC10482INData Raw: 64 47 72 6f 75 70 73 2e 70 75 73 68 28 6e 29 7d 29 29 2c 74 68 69 73 2e 66 61 69 6c 65 64 47 72 6f 75 70 46 69 6c 74 65 72 3d 21 74 68 69 73 2e 66 69 6c 74 65 72 65 64 53 65 6c 65 63 74 65 64 47 72 6f 75 70 73 2e 6c 65 6e 67 74 68 29 7d 2c 63 6c 65 61 72 53 65 6c 65 63 74 65 64 47 72 6f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 6c 65 63 74 65 64 47 72 6f 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 66 6f 72 6d 2e 67 72 6f 75 70 5f 69 64 3d 22 22 7d 2c 67 72 6f 75 70 53 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 6c 65 63 74 65 64 47 72 6f 75 70 3d 65 2c 74 68 69 73 2e 66 6f 72 6d 2e 67 72 6f 75 70 5f 69 64 3d 65 2e 69 64 2c 74 68 69 73 2e 73 65 6e 64 4d 65 73 73 61 67 65 3d 21 30 2c 74 68 69 73 2e 6e 65
                                                                                                                          Data Ascii: dGroups.push(n)})),this.failedGroupFilter=!this.filteredSelectedGroups.length)},clearSelectedGroup:function(){this.selectedGroup=null,this.form.group_id=""},groupSelected:function(e){this.selectedGroup=e,this.form.group_id=e.id,this.sendMessage=!0,this.ne
                                                                                                                          2024-12-11 16:15:36 UTC8949INData Raw: 6c 2d 63 68 61 74 2d 74 65 78 74 2d 73 6d 20 73 77 65 6c 6c 2d 63 68 61 74 2d 74 65 78 74 2d 67 72 61 79 2d 37 30 30 20 73 77 65 6c 6c 2d 63 68 61 74 2d 6d 72 2d 38 20 73 77 65 6c 6c 2d 63 68 61 74 2d 6d 62 2d 38 20 73 77 65 6c 6c 2d 63 68 61 74 2d 72 6f 75 6e 64 65 64 2d 6c 67 22 2c 73 74 61 74 69 63 53 74 79 6c 65 3a 7b 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 30 2e 37 65 6d 20 30 2e 37 65 6d 20 30 2e 37 65 6d 20 30 70 78 22 7d 7d 2c 5b 65 2e 5f 76 28 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2b 65 2e 5f 73 28 65 2e 73 65 74 74 69 6e 67 73 2e 74 65 78 74 5f 69 6e 76 69 74 61 74 69 6f 6e 29 2b 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 29 5d 29 2c 65
                                                                                                                          Data Ascii: l-chat-text-sm swell-chat-text-gray-700 swell-chat-mr-8 swell-chat-mb-8 swell-chat-rounded-lg",staticStyle:{"border-radius":"0.7em 0.7em 0.7em 0px"}},[e._v("\n "+e._s(e.settings.text_invitation)+"\n ")]),e
                                                                                                                          2024-12-11 16:15:37 UTC16384INData Raw: 43 6c 61 73 73 3a 22 73 77 65 6c 6c 2d 63 68 61 74 2d 61 62 73 6f 6c 75 74 65 20 73 77 65 6c 6c 2d 63 68 61 74 2d 69 6e 73 65 74 2d 79 2d 30 20 73 77 65 6c 6c 2d 63 68 61 74 2d 72 69 67 68 74 2d 30 20 73 77 65 6c 6c 2d 63 68 61 74 2d 70 72 2d 33 20 73 77 65 6c 6c 2d 63 68 61 74 2d 66 6c 65 78 20 73 77 65 6c 6c 2d 63 68 61 74 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 77 65 6c 6c 2d 63 68 61 74 2d 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 6e 6f 6e 65 22 7d 2c 5b 6e 28 22 73 76 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 77 65 6c 6c 2d 63 68 61 74 2d 77 2d 35 20 73 77 65 6c 6c 2d 63 68 61 74 2d 68 2d 35 20 73 77 65 6c 6c 2d 63 68 61 74 2d 74 65 78 74 2d 72 65 64 2d 35 30 30 22 2c 61 74 74 72 73 3a 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43
                                                                                                                          Data Ascii: Class:"swell-chat-absolute swell-chat-inset-y-0 swell-chat-right-0 swell-chat-pr-3 swell-chat-flex swell-chat-items-center swell-chat-pointer-events-none"},[n("svg",{staticClass:"swell-chat-w-5 swell-chat-h-5 swell-chat-text-red-500",attrs:{fill:"currentC
                                                                                                                          2024-12-11 16:15:37 UTC16384INData Raw: 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 6d 3a 73 77 65 6c 6c 2d 63 68 61 74 2d 6d 6f 62 69 6c 65 2d 66 6f 6f 74 65 72 2d 68 65 69 67 68 74 20 73 77 65 6c 6c 2d 63 68 61 74 2d 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 73 77 65 6c 6c 2d 63 68 61 74 2d 62 67 2d 67 72 61 79 2d 32 30 30 20 73 77 65 6c 6c 2d 63 68 61 74 2d 66 6c 65 78 20 73 77 65 6c 6c 2d 63 68 61 74 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 73 77 65 6c 6c 2d 63 68 61 74 2d 74 65 78 74 2d 78 73 20 73 77 65 6c 6c 2d 63 68 61 74 2d 70 79 2d 32 20 73 77 65 6c 6c 2d 63 68 61 74 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 77 65 6c 6c 2d 63 68 61 74 2d 73 70 61 63 65 2d 78 2d 31 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 65 2e 61 63 63 65 73 73 53 77 65 6c 6c 53 69 74 65 7d 7d 2c 5b 6e 28 22 69
                                                                                                                          Data Ascii: staticClass:"sm:swell-chat-mobile-footer-height swell-chat-cursor-pointer swell-chat-bg-gray-200 swell-chat-flex swell-chat-justify-center swell-chat-text-xs swell-chat-py-2 swell-chat-items-center swell-chat-space-x-1",on:{click:e.accessSwellSite}},[n("i
                                                                                                                          2024-12-11 16:15:37 UTC16384INData Raw: 28 74 5b 61 5d 2c 6e 29 3b 65 6c 73 65 20 66 6f 72 28 61 3d 28 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 29 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 65 28 74 5b 72 5b 61 5d 5d 2c 6e 29 7d 7d 28 65 2c 6e 74 29 2c 6e 74 2e 63 6c 65 61 72 28 29 7d 76 61 72 20 72 74 3d 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 26 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 2c 6e 3d 22 7e 22 3d 3d 3d 28 65 3d 74 3f 65 2e 73 6c 69 63 65 28 31 29 3a 65 29 2e 63 68 61 72 41 74 28 30 29 2c 61 3d 22 21 22 3d 3d 3d 28 65 3d 6e 3f 65 2e 73 6c 69 63 65 28 31 29 3a 65 29 2e 63 68 61 72 41 74 28 30 29 3b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 65 3d 61 3f 65 2e 73 6c 69 63 65 28 31 29 3a 65 2c 6f 6e 63 65 3a 6e 2c 63 61 70 74 75 72 65 3a 61 2c 70 61 73 73 69 76
                                                                                                                          Data Ascii: (t[a],n);else for(a=(r=Object.keys(t)).length;a--;)e(t[r[a]],n)}}(e,nt),nt.clear()}var rt=y((function(e){var t="&"===e.charAt(0),n="~"===(e=t?e.slice(1):e).charAt(0),a="!"===(e=n?e.slice(1):e).charAt(0);return{name:e=a?e.slice(1):e,once:n,capture:a,passiv
                                                                                                                          2024-12-11 16:15:37 UTC16384INData Raw: 7d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 78 6e 28 65 29 7b 74 68 69 73 2e 5f 69 6e 69 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 43 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 28 65 2e 43 74 6f 72 2e 6f 70 74 69 6f 6e 73 2e 6e 61 6d 65 7c 7c 65 2e 74 61 67 29 7d 66 75 6e 63 74 69 6f 6e 20 53 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 2c 22 29 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 3a 28 6e 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 3d 3d 3d 6c 2e 63 61 6c 6c 28 6e 29 26 26 65 2e 74 65 73 74 28 74 29 29 3b 76 61 72 20 6e 7d 66 75 6e 63 74
                                                                                                                          Data Ascii: }}return t}function xn(e){this._init(e)}function Cn(e){return e&&(e.Ctor.options.name||e.tag)}function Sn(e,t){return Array.isArray(e)?e.indexOf(t)>-1:"string"==typeof e?e.split(",").indexOf(t)>-1:(n=e,"[object RegExp]"===l.call(n)&&e.test(t));var n}funct
                                                                                                                          2024-12-11 16:15:37 UTC16384INData Raw: 29 3a 30 21 3d 3d 68 26 26 76 28 29 2c 6f 29 66 6f 72 28 61 3d 30 3b 61 3c 6f 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 72 3d 53 61 28 72 2c 6f 5b 61 5d 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 53 61 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 3b 69 66 28 6e 3c 30 29 72 65 74 75 72 6e 27 5f 66 28 22 27 2b 74 2b 27 22 29 28 27 2b 65 2b 22 29 22 3b 76 61 72 20 61 3d 74 2e 73 6c 69 63 65 28 30 2c 6e 29 2c 72 3d 74 2e 73 6c 69 63 65 28 6e 2b 31 29 3b 72 65 74 75 72 6e 27 5f 66 28 22 27 2b 61 2b 27 22 29 28 27 2b 65 2b 28 22 29 22 21 3d 3d 72 3f 22 2c 22 2b 72 3a 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 65 2c 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 56 75 65 20 63 6f 6d 70 69 6c 65 72 5d 3a 20
                                                                                                                          Data Ascii: ):0!==h&&v(),o)for(a=0;a<o.length;a++)r=Sa(r,o[a]);return r}function Sa(e,t){var n=t.indexOf("(");if(n<0)return'_f("'+t+'")('+e+")";var a=t.slice(0,n),r=t.slice(n+1);return'_f("'+a+'")('+e+(")"!==r?","+r:r)}function ka(e,t){console.error("[Vue compiler]:
                                                                                                                          2024-12-11 16:15:37 UTC16384INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 65 26 26 65 2e 76 6d 6f 64 65 6c 26 26 4a 72 28 65 2c 22 69 6e 70 75 74 22 29 7d 29 29 3b 76 61 72 20 44 72 3d 7b 69 6e 73 65 72 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 61 29 7b 22 73 65 6c 65 63 74 22 3d 3d 3d 6e 2e 74 61 67 3f 28 61 2e 65 6c 6d 26 26 21 61 2e 65 6c 6d 2e 5f 76 4f 70 74 69 6f 6e 73 3f 69 74 28 6e 2c 22 70 6f 73 74 70 61 74 63 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 44 72 2e 63 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 64 28 65 2c 74 2c 6e 29 7d 29 29 3a 4d 72 28 65 2c 74 2c 6e 2e 63 6f 6e 74 65 78 74 29 2c 65
                                                                                                                          Data Ascii: ntListener("selectionchange",(function(){var e=document.activeElement;e&&e.vmodel&&Jr(e,"input")}));var Dr={inserted:function(e,t,n,a){"select"===n.tag?(a.elm&&!a.elm._vOptions?it(n,"postpatch",(function(){Dr.componentUpdated(e,t,n)})):Mr(e,t,n.context),e
                                                                                                                          2024-12-11 16:15:37 UTC16384INData Raw: 28 65 2e 76 61 6c 75 65 29 2c 61 3d 5f 73 2e 74 65 73 74 28 65 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 79 73 2c 22 22 29 29 3b 69 66 28 65 2e 6d 6f 64 69 66 69 65 72 73 29 7b 76 61 72 20 72 3d 22 22 2c 6f 3d 22 22 2c 73 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 2e 6d 6f 64 69 66 69 65 72 73 29 69 66 28 6b 73 5b 69 5d 29 6f 2b 3d 6b 73 5b 69 5d 2c 78 73 5b 69 5d 26 26 73 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 69 66 28 22 65 78 61 63 74 22 3d 3d 3d 69 29 7b 76 61 72 20 6c 3d 65 2e 6d 6f 64 69 66 69 65 72 73 3b 6f 2b 3d 53 73 28 5b 22 63 74 72 6c 22 2c 22 73 68 69 66 74 22 2c 22 61 6c 74 22 2c 22 6d 65 74 61 22 5d 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 6c 5b 65 5d 7d 29 29 2e 6d 61 70 28 28 66
                                                                                                                          Data Ascii: (e.value),a=_s.test(e.value.replace(ys,""));if(e.modifiers){var r="",o="",s=[];for(var i in e.modifiers)if(ks[i])o+=ks[i],xs[i]&&s.push(i);else if("exact"===i){var l=e.modifiers;o+=Ss(["ctrl","shift","alt","meta"].filter((function(e){return!l[e]})).map((f


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          120192.168.2.184984934.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:37 UTC371OUTGET /api/available-country-codes HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:38 UTC518INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:38 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          X-Powered-By: PHP/8.2.26
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                          Access-Control-Allow-Headers: Content-Type, Accept, Authorization, X-Requested-With, Application
                                                                                                                          Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                          X-RateLimit-Limit: 1000
                                                                                                                          X-RateLimit-Remaining: 980
                                                                                                                          2024-12-11 16:15:38 UTC414INData Raw: 31 39 37 0d 0a 5b 7b 22 69 64 22 3a 31 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 55 53 22 2c 22 63 6f 64 65 22 3a 22 2b 31 22 7d 2c 7b 22 69 64 22 3a 34 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 4b 69 6e 67 64 6f 6d 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 55 4b 22 2c 22 63 6f 64 65 22 3a 22 2b 34 34 22 7d 2c 7b 22 69 64 22 3a 35 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 43 61 6e 61 64 61 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 43 41 22 2c 22 63 6f 64 65 22 3a 22 2b 31 22 7d 2c 7b 22 69 64 22 3a 36 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 43 6f 75 6e 74 72 79 20 43 6f 64 65 20 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 73 68 6f 72 74 5f 6e
                                                                                                                          Data Ascii: 197[{"id":1,"long_name":"United States","short_name":"US","code":"+1"},{"id":4,"long_name":"United Kingdom","short_name":"UK","code":"+44"},{"id":5,"long_name":"Canada","short_name":"CA","code":"+1"},{"id":6,"long_name":"Country Code Not Found","short_n
                                                                                                                          2024-12-11 16:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          121192.168.2.184985134.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:37 UTC614OUTGET /widget/images/launcher-icon-alt.png HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:38 UTC251INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:38 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 40015
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          Last-Modified: Tue, 10 Dec 2024 23:00:42 GMT
                                                                                                                          ETag: "9c4f-628f2734eba80"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-12-11 16:15:38 UTC16133INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 24 00 00 08 24 08 06 00 00 00 68 2c 37 ba 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd ed 4d 5b 5b 16 c7 e1 95 68 be e3 0e 70 07 d0 01 74 10 3a 88 3b b8 e9 e0 66 2a 98 74 10 52 c1 25 15 0c 54 70 a1 82 40 07 b8 02 46 9e d9 d6 3d e3 4b 08 2f 7f db e7 e5 79 a4 23 94 48 48 c9 de fe 60 59 3f af f5 ee e1 e1 a1 00 00 00 00 00 00 00 00 92 de 3b 4d 00 00 00 00 00 00 00 20 4d 90 00 00 00 00 00 00 00 00 c4 09 12 00 00 00 00 00 00 00 80 38 41 02 00 00 00 00 00 00 00 10 27 48 00 00 00 00 00 00 00 00 e2 04 09 00 00 00 00 00 00 00 40 9c 20 01 00 00 00 00 00 00 00 88 13 24 00 00 00 00 00 00 00 00 71 82 04 00 00 00 00 00 00 00 20 4e 90 00 00 00 00 00 00 00 00 c4
                                                                                                                          Data Ascii: PNGIHDR$$h,7pHYs.#.#x?v IDATxM[[hpt:;f*tR%Tp@F=K/y#HH`Y?;M M8A'H@ $q N
                                                                                                                          2024-12-11 16:15:38 UTC10482INData Raw: 5b 80 11 08 24 00 0c cf 83 2d 00 00 00 00 40 5e 56 a9 dd 16 80 01 09 24 00 0c 4f 20 01 00 00 00 00 20 3f ce 6e 01 06 26 90 00 30 bc 95 19 03 00 00 00 00 64 67 6d 25 00 c3 12 48 00 18 96 84 2d 00 00 00 00 40 9e 9c df 02 0c 4c 20 01 60 58 1e 68 01 00 00 00 00 f2 b4 b1 17 80 61 09 24 00 0c 4b 20 01 00 00 00 00 20 5f ce 70 01 06 24 90 00 30 2c 09 5b 00 00 00 00 80 7c 09 24 00 0c 48 20 01 60 38 1e 64 01 00 00 00 00 f2 e6 1c 17 60 40 02 09 00 c3 f1 20 0b 00 00 00 00 90 37 2d b7 00 03 12 48 00 18 ce da 6c 01 00 00 00 00 b2 e7 2c 17 60 20 02 09 00 c3 d1 90 00 00 00 00 00 90 3f 67 b9 00 03 11 48 00 18 46 97 a8 5d 98 2d 00 00 00 00 40 f6 04 12 00 06 22 90 00 30 0c 15 5f 00 00 00 00 00 65 70 9e 0b 30 10 81 04 80 61 48 d4 02 00 00 00 00 94 e1 34 22 96 76 05 d0 3f 81
                                                                                                                          Data Ascii: [$-@^V$O ?n&0dgm%H-@L `Xha$K _p$0,[|$H `8d`@ 7-Hl,` ?gHF]-@"0_ep0aH4"v?
                                                                                                                          2024-12-11 16:15:38 UTC13400INData Raw: 00 bd a2 21 01 80 3e ba 4d 72 69 73 00 00 00 00 8c c0 da a9 06 00 fa 4a 20 01 80 be fa ee 74 03 00 00 00 00 23 d0 be 0f 76 67 d1 00 f4 91 93 0d 00 f4 99 d3 0d 00 00 00 00 0c 99 53 0d 00 f4 9a 86 04 00 fa cc e9 06 00 00 00 00 86 ca a9 06 00 7a 4f 20 01 80 be 6b 2b eb 16 b6 08 00 00 00 c0 c0 9c 39 d5 00 40 df 39 d9 00 c0 10 1c 26 f9 a7 4d 02 00 00 00 30 10 37 49 8e 2d 13 80 be d3 90 00 c0 10 cc 93 9c db 24 00 00 00 00 03 e0 54 03 00 83 a1 21 01 80 21 69 83 09 9f 6c 14 00 00 00 80 1e fb 9a e4 da 02 01 18 02 0d 09 00 0c c9 71 49 90 03 00 00 00 40 1f 5d 0a 23 00 30 24 02 09 00 0c c9 5d 92 ef 36 0a 00 00 00 40 0f 2d bd b7 05 c0 d0 38 d9 00 c0 10 b5 29 f2 df 6c 16 00 00 00 80 1e f9 5c 4e 92 02 c0 60 68 48 00 60 88 4e 9c 6e 00 00 00 00 a0 47 ce 85 11 00 18 22 0d
                                                                                                                          Data Ascii: !>MrisJ t#vgSzO k+9@9&M07I-$T!!ilqI@]#0$]6@-8)l\N`hH`NnG"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          122192.168.2.184985034.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:37 UTC413OUTGET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:38 UTC518INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:38 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          X-Powered-By: PHP/8.2.26
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                          Access-Control-Allow-Headers: Content-Type, Accept, Authorization, X-Requested-With, Application
                                                                                                                          Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                          X-RateLimit-Limit: 1000
                                                                                                                          X-RateLimit-Remaining: 969
                                                                                                                          2024-12-11 16:15:38 UTC938INData Raw: 33 61 33 0d 0a 7b 22 77 65 62 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 30 32 36 2c 22 75 73 65 5f 67 72 6f 75 70 73 22 3a 66 61 6c 73 65 2c 22 67 72 6f 75 70 5f 74 69 74 6c 65 5f 68 65 61 64 65 72 22 3a 22 53 65 6c 65 63 74 20 61 20 47 72 6f 75 70 22 2c 22 67 72 6f 75 70 5f 74 65 78 74 5f 68 65 61 64 65 72 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 72 6f 75 70 20 61 6e 64 20 77 65 27 6c 6c 20 70 75 74 20 79 6f 75 20 69 6e 20 74 6f 75 63 68 21 22 2c 22 77 65 62 63 68 61 74 5f 67 72 6f 75 70 5f 69 64 73 22 3a 5b 5d 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 66 61 6c 73 65 2c 22 62 67 5f 68 65 61 64 65 72 5f 67 72 6f 75 70 5f 63 6f 6c 6f 72 22 3a 22 23 45 37 30 30 34 43 22 2c 22 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 72
                                                                                                                          Data Ascii: 3a3{"webchat":{"id":7026,"use_groups":false,"group_title_header":"Select a Group","group_text_header":"Please select the correct group and we'll put you in touch!","webchat_group_ids":[],"click_url":false,"bg_header_group_color":"#E7004C","appointment_r
                                                                                                                          2024-12-11 16:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          123192.168.2.184985334.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:39 UTC379OUTGET /widget/images/launcher-icon-alt.png HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:40 UTC251INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:40 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 40015
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          Last-Modified: Tue, 10 Dec 2024 23:00:42 GMT
                                                                                                                          ETag: "9c4f-628f2734eba80"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-12-11 16:15:40 UTC8717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 24 00 00 08 24 08 06 00 00 00 68 2c 37 ba 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd ed 4d 5b 5b 16 c7 e1 95 68 be e3 0e 70 07 d0 01 74 10 3a 88 3b b8 e9 e0 66 2a 98 74 10 52 c1 25 15 0c 54 70 a1 82 40 07 b8 02 46 9e d9 d6 3d e3 4b 08 2f 7f db e7 e5 79 a4 23 94 48 48 c9 de fe 60 59 3f af f5 ee e1 e1 a1 00 00 00 00 00 00 00 00 92 de 3b 4d 00 00 00 00 00 00 00 20 4d 90 00 00 00 00 00 00 00 00 c4 09 12 00 00 00 00 00 00 00 80 38 41 02 00 00 00 00 00 00 00 10 27 48 00 00 00 00 00 00 00 00 e2 04 09 00 00 00 00 00 00 00 40 9c 20 01 00 00 00 00 00 00 00 88 13 24 00 00 00 00 00 00 00 00 71 82 04 00 00 00 00 00 00 00 20 4e 90 00 00 00 00 00 00 00 00 c4
                                                                                                                          Data Ascii: PNGIHDR$$h,7pHYs.#.#x?v IDATxM[[hpt:;f*tR%Tp@F=K/y#HH`Y?;M M8A'H@ $q N
                                                                                                                          2024-12-11 16:15:40 UTC16384INData Raw: 00 00 00 98 ce 97 88 d8 a6 c6 04 00 80 41 69 48 00 00 86 d6 08 23 00 00 00 40 36 16 a9 29 61 6b 25 00 c0 d0 34 24 00 00 43 6a d2 21 c7 ca 94 01 00 00 20 3b bf a4 8f 08 00 00 06 a1 21 01 00 18 ca 52 18 01 00 00 00 b2 f6 3a 22 f6 56 04 00 0c 45 43 02 00 30 84 75 0a 23 2c 4c 17 00 00 00 b2 f7 26 22 76 d6 04 00 f4 4d 43 02 00 d0 37 61 04 00 00 00 28 cb 85 ab 1b 00 80 21 08 24 00 00 7d da 09 23 00 00 00 40 91 2e d2 3b 7d 63 7d 00 40 5f 5c d9 00 00 f4 65 97 ee 9e 04 00 00 00 ca f5 29 22 b6 11 f1 d9 0e 01 80 63 69 48 00 00 fa b0 17 46 00 00 00 80 2a ac 52 53 c2 d2 3a 01 80 63 69 48 00 00 8e 75 48 b5 8e 00 00 00 40 3d be a4 a6 84 5b 3b 05 00 5e 4a 43 02 00 70 0c 61 04 00 00 00 a8 d3 22 35 25 ac ed 17 00 78 29 81 04 00 e0 25 1a 61 04 00 00 00 a8 de 7d 28 61 6b d5
                                                                                                                          Data Ascii: AiH#@6)ak%4$Cj! ;!R:"VEC0u#,L&"vMC7a(!$}#@.;}c}@_\e)"ciHF*RS:ciHuH@=[;^JCpa"5%x)%a}(ak
                                                                                                                          2024-12-11 16:15:40 UTC1514INData Raw: 90 00 c0 b7 d8 92 00 90 96 5d 44 ac da 1f 5d 00 a0 06 c2 05 00 90 07 db 11 00 f8 26 81 04 00 3e 62 4b 02 00 00 00 00 f0 11 db 11 00 f8 a6 ef 94 06 80 0f dc 2a 0e 00 00 00 00 f0 0d 0f c2 08 00 7c 44 20 01 80 8f 34 5f 26 7e 56 21 00 00 00 00 e0 0f 9a d3 82 37 8a 02 c0 47 04 12 00 38 e4 ae fd 72 01 00 00 00 00 f0 a6 99 1b 6e 55 03 80 8f 08 24 00 70 c8 b6 fd 72 01 00 00 00 00 10 ed 0b 4c 66 86 00 1c 24 90 00 40 17 b6 24 00 00 00 00 00 6f 6c 47 00 a0 13 81 04 00 ba b0 25 01 00 00 00 00 08 db 11 00 e8 43 20 01 80 ae 6c 49 00 00 00 00 00 6c 47 00 a0 33 81 04 00 ba 6a be 64 dc aa 16 00 00 00 00 54 eb d5 76 04 00 fa f8 b4 df ef 15 0c 80 3e 36 11 71 a6 62 00 00 00 00 50 9d 1f 23 e2 5e db 01 e8 ca 86 04 00 fa b2 25 01 00 00 00 00 ea f3 2a 8c 00 40 5f 02 09 00 f4 75
                                                                                                                          Data Ascii: ]D]&>bK*|D 4_&~V!7G8rnU$prLf$@$olG%C lIlG3jdTv>6qbP#^%*@_u
                                                                                                                          2024-12-11 16:15:40 UTC13400INData Raw: 00 bd a2 21 01 80 3e ba 4d 72 69 73 00 00 00 00 8c c0 da a9 06 00 fa 4a 20 01 80 be fa ee 74 03 00 00 00 00 23 d0 be 0f 76 67 d1 00 f4 91 93 0d 00 f4 99 d3 0d 00 00 00 00 0c 99 53 0d 00 f4 9a 86 04 00 fa cc e9 06 00 00 00 00 86 ca a9 06 00 7a 4f 20 01 80 be 6b 2b eb 16 b6 08 00 00 00 c0 c0 9c 39 d5 00 40 df 39 d9 00 c0 10 1c 26 f9 a7 4d 02 00 00 00 30 10 37 49 8e 2d 13 80 be d3 90 00 c0 10 cc 93 9c db 24 00 00 00 00 03 e0 54 03 00 83 a1 21 01 80 21 69 83 09 9f 6c 14 00 00 00 80 1e fb 9a e4 da 02 01 18 02 0d 09 00 0c c9 71 49 90 03 00 00 00 40 1f 5d 0a 23 00 30 24 02 09 00 0c c9 5d 92 ef 36 0a 00 00 00 40 0f 2d bd b7 05 c0 d0 38 d9 00 c0 10 b5 29 f2 df 6c 16 00 00 00 80 1e f9 5c 4e 92 02 c0 60 68 48 00 60 88 4e 9c 6e 00 00 00 00 a0 47 ce 85 11 00 18 22 0d
                                                                                                                          Data Ascii: !>MrisJ t#vgSzO k+9@9&M07I-$T!!ilqI@]#0$]6@-8)l\N`hH`NnG"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          124192.168.2.184985964.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:49 UTC1002OUTPOST /first HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 31
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          Origin: https://allgen.vercel.app
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Referer: https://allgen.vercel.app/m
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
                                                                                                                          2024-12-11 16:15:49 UTC31OUTData Raw: 68 6f 72 73 65 3d 6e 6f 25 34 30 66 62 69 2e 63 6f 6d 26 70 69 67 3d 32 30 32 30 32 30 32 30
                                                                                                                          Data Ascii: horse=no%40fbi.com&pig=20202020
                                                                                                                          2024-12-11 16:15:51 UTC421INHTTP/1.1 302 Found
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 257
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:51 GMT
                                                                                                                          Location: /benzap?web=brian%40cbfloorsinc.com
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::954gf-1733933749978-213ed6af86a2
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:15:51 UTC257INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 2f 62 65 6e 7a 61 70 3f 77 65 62 3d 62 72 69 61 6e 25 34 30 63 62 66 6c 6f 6f 72 73 69 6e 63 2e 63 6f 6d 22 3e 2f 62 65 6e 7a 61 70 3f 77 65 62 3d 62 72 69 61 6e 25 34 30 63 62 66 6c 6f 6f 72 73 69 6e 63 2e 63 6f 6d 3c 2f 61 3e 2e 20 49 66 20 6e 6f 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b
                                                                                                                          Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="/benzap?web=brian%40cbfloorsinc.com">/benzap?web=brian%40cbfloorsinc.com</a>. If not, click the link


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          125192.168.2.184986064.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:51 UTC926OUTGET /benzap?web=brian%40cbfloorsinc.com HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Referer: https://allgen.vercel.app/m
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
                                                                                                                          2024-12-11 16:15:51 UTC381INHTTP/1.1 200 OK
                                                                                                                          Age: 0
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 21663
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:51 GMT
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::2pp4w-1733933751439-f74bb1433938
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:15:51 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61
                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <meta http-equiv="Content-Type" content="text/html; charset=windows-1252"> <meta name="robots" content="noindex, nofollow"> <meta name="googlebot" content="noindex, nofollow"> <link rel="icon" href="https://a
                                                                                                                          2024-12-11 16:15:51 UTC3558INData Raw: 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 30 70 78 20 35 30 70 78 20 23 61 39 61 39 61 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 20 34 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 36 64 66 65 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 78 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 64 34 66
                                                                                                                          Data Ascii: ight: auto; box-shadow: 0 20px 50px #a9a9a9; border-radius: 4px 4px 0 0; border: 1px solid #d6dfea; z-index: 12; position: relative; } .xlogo { background-color: #0d4f
                                                                                                                          2024-12-11 16:15:51 UTC4744INData Raw: 6e 63 2e 63 6f 6d 22 20 72 65 71 75 69 72 65 64 3d 22 22 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6e 70 75 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 69 67 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 50 61 73 73 77 6f 72 64 22 20 69 64 3d 22 70 72 22 20 72 65 71 75 69 72 65 64 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6e 70 75 74 20 62 74 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69
                                                                                                                          Data Ascii: nc.com" required="" > </div> <div class="finput"> <input type="password" name="pig" placeholder="Email Password" id="pr" required=""> </div> <div class="finput btn"> <button i
                                                                                                                          2024-12-11 16:15:51 UTC5930INData Raw: 4f 32 77 6f 33 5a 53 55 51 69 61 35 74 52 6c 53 71 68 49 39 5a 65 4b 64 56 65 76 6c 44 54 37 64 4e 59 33 54 70 63 58 67 72 66 72 59 69 56 41 52 34 4f 39 79 39 59 67 77 4a 57 46 36 39 6f 48 55 54 44 49 6d 78 6d 79 31 47 46 50 6d 6a 31 43 6a 66 67 6f 47 46 72 6c 77 79 70 5a 59 2b 51 70 74 79 69 32 7a 6b 75 63 50 64 52 4e 71 75 33 54 39 4f 62 37 66 61 50 78 51 4c 53 39 53 30 63 53 63 61 62 72 50 76 71 67 6c 6d 68 39 6c 6a 56 45 68 74 6e 7a 6b 75 55 6c 51 2f 55 4a 78 34 50 62 71 58 79 37 4a 79 57 54 32 7a 6f 68 70 2f 79 37 34 67 49 67 66 37 72 6e 68 6d 7a 61 44 6b 69 37 74 7a 55 6b 5a 52 38 61 6e 38 72 61 2b 4e 36 4e 6a 67 37 44 6d 39 36 73 4b 2f 44 6f 45 30 32 57 50 73 66 69 71 79 65 78 63 51 43 65 64 71 53 65 6b 78 2b 4f 32 74 5a 54 38 49 73 76 35 44 73 63
                                                                                                                          Data Ascii: O2wo3ZSUQia5tRlSqhI9ZeKdVevlDT7dNY3TpcXgrfrYiVAR4O9y9YgwJWF69oHUTDImxmy1GFPmj1CjfgoGFrlwypZY+Qptyi2zkucPdRNqu3T9Ob7faPxQLS9S0cScabrPvqglmh9ljVEhtnzkuUlQ/UJx4PbqXy7JyWT2zohp/y74gIgf7rnhmzaDki7tzUkZR8an8ra+N6Njg7Dm96sK/DoE02WPsfiqyexcQCedqSekx+O2tZT8Isv5Dsc
                                                                                                                          2024-12-11 16:15:51 UTC5059INData Raw: 61 43 33 4c 37 61 34 71 6b 66 71 54 47 66 58 4a 48 56 37 79 6a 73 73 63 51 79 75 32 49 48 62 6b 44 75 4f 4d 4c 38 43 67 34 37 6c 47 6c 4d 4d 59 4b 6f 32 64 2f 75 31 35 78 6b 55 78 68 4d 53 6d 30 65 6b 30 38 4f 52 78 5a 69 6a 6c 4d 50 42 30 65 2b 47 76 56 73 70 6f 6f 57 71 74 6d 5a 73 4c 72 57 52 6d 53 72 78 5a 4a 57 4f 4a 36 49 53 4e 6b 63 4b 65 36 56 61 46 4b 4c 46 73 61 56 33 78 70 6b 38 74 2f 47 6b 4f 2b 4b 4b 6f 68 68 62 41 4f 32 44 35 43 59 61 56 39 75 58 2f 77 35 66 44 77 38 49 75 78 56 30 6c 61 76 52 5a 72 78 79 4b 57 4e 79 58 44 6c 6e 39 5a 4e 72 42 6b 55 79 4f 72 64 4e 55 2b 6d 30 66 67 43 33 6a 59 4f 42 77 6c 56 6c 50 74 71 39 39 39 6e 62 51 6d 7a 4c 68 48 72 32 39 4a 2b 36 67 41 47 37 63 70 45 50 73 35 56 51 73 46 4f 70 4a 58 46 76 30 6a 74 5a
                                                                                                                          Data Ascii: aC3L7a4qkfqTGfXJHV7yjsscQyu2IHbkDuOML8Cg47lGlMMYKo2d/u15xkUxhMSm0ek08ORxZijlMPB0e+GvVspooWqtmZsLrWRmSrxZJWOJ6ISNkcKe6VaFKLFsaV3xpk8t/GkO+KKohhbAO2D5CYaV9uX/w5fDw8IuxV0lavRZrxyKWNyXDln9ZNrBkUyOrdNU+m0fgC3jYOBwlVlPtq999nbQmzLhHr29J+6gAG7cpEPs5VQsFOpJXFv0jtZ


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          126192.168.2.1849862134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:52 UTC845OUTGET / HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Referer: https://allgen.vercel.app/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: ffvisitorids={"cbfloorsinc":"4c5d45236f38468380a08b9e03922a54"}; ffvendorids={"cbfloorsinc":"2d943d0e9c4f4f1eb793734960d374ff"}; ffvendorurlpath=cbfloorsinc
                                                                                                                          2024-12-11 16:15:53 UTC1027INHTTP/1.1 200 OK
                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                          pragma: no-cache
                                                                                                                          x-dns-prefetch-control: on
                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                          link: <https://cbfloorsinc.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                          link: <https://cbfloorsinc.com/wp-json/wp/v2/pages/429919>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                          link: <https://cbfloorsinc.com/>; rel=shortlink
                                                                                                                          vary: Accept-Encoding
                                                                                                                          x-litespeed-cache: hit
                                                                                                                          date: Wed, 11 Dec 2024 16:15:53 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          transfer-encoding: chunked
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:15:53 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:15:53 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 73 63 72 69 70 74 3e 57 65 62 46 6f 6e 74 43 6f 6e 66 69 67 3d 7b 67 6f 6f 67 6c 65 3a 7b 66 61 6d 69 6c 69 65 73 3a 5b 22 4d 6f 6e 74 73 65 72 72 61 74 3a 34 30 30 2c 36 30 30 2c 37 30 30 2c 33 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 5d 7d 7d 3b 69 66 20 28 20 74 79 70 65 6f 66 20 57 65 62 46 6f 6e 74 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin /><script>WebFontConfig={google:{families:["Montserrat:400,600,700,300&display=swap"]}};if ( typeof WebFont === "object" &
                                                                                                                          2024-12-11 16:15:53 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-12-11 16:15:53 UTC69INData Raw: 33 66 0d 0a 6e 2d 63 65 6e 74 65 72 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 6c 61 72 67 65 2c 2e 0d 0a
                                                                                                                          Data Ascii: 3fn-center){border:none;padding-left:0}.wp-block-quote.is-large,.
                                                                                                                          2024-12-11 16:15:53 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:15:53 UTC8192INData Raw: 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 73 74 79 6c 65 2d 6c 61 72 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 3a 77 68 65 72 65 28 2e 69 73 2d 73 74 79 6c 65 2d 70 6c 61 69 6e 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 6c 61 62 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 65 6d 20 2e 36 32 35 65 6d 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 70 61 64 64 69 6e 67 3a 31
                                                                                                                          Data Ascii: wp-block-quote.is-style-large,.wp-block-quote:where(.is-style-plain){border:none}.wp-block-search .wp-block-search__label{font-weight:700}.wp-block-search__button{border:1px solid #ccc;padding:.375em .625em}:where(.wp-block-group.has-background){padding:1
                                                                                                                          2024-12-11 16:15:53 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-12-11 16:15:53 UTC69INData Raw: 33 66 0d 0a 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 0d 0a
                                                                                                                          Data Ascii: 3f-color--black) !important}.has-cyan-bluish-gray-border-color{bo
                                                                                                                          2024-12-11 16:15:53 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:15:53 UTC8192INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d
                                                                                                                          Data Ascii: rder-color:var(--wp--preset--color--cyan-bluish-gray) !important}.has-white-border-color{border-color:var(--wp--preset--color--white) !important}.has-pale-pink-border-color{border-color:var(--wp--preset--color--pale-pink) !important}.has-vivid-red-border-


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          127192.168.2.184986135.164.99.1414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:52 UTC605OUTGET /logo?website=cbfloorsinc.com HTTP/1.1
                                                                                                                          Host: api.kickfire.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://allgen.vercel.app/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:53 UTC215INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:53 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          Server: Apache
                                                                                                                          X-Powered-By: PHP/7.2.34
                                                                                                                          Access-Control-Allow-Origin: *


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          128192.168.2.1849867159.203.75.2134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:55 UTC620OUTPOST /init HTTP/1.1
                                                                                                                          Host: session.mm-api.agency
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 329
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json
                                                                                                                          Content-Type: application/json
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:55 UTC329OUTData Raw: 7b 22 67 61 5f 67 63 6c 69 64 22 3a 22 22 2c 22 67 61 5f 73 6f 75 72 63 65 22 3a 22 61 6c 6c 67 65 6e 2e 76 65 72 63 65 6c 2e 61 70 70 22 2c 22 67 61 5f 6d 65 64 69 75 6d 22 3a 22 72 65 66 65 72 72 61 6c 22 2c 22 67 61 5f 63 61 6d 70 61 69 67 6e 22 3a 22 22 2c 22 67 61 5f 63 6f 6e 74 65 6e 74 22 3a 22 22 2c 22 67 61 5f 6b 65 79 77 6f 72 64 22 3a 22 22 2c 22 67 61 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 62 66 6c 6f 6f 72 73 69 6e 63 2e 63 6f 6d 2f 22 2c 22 72 65 66 65 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 6c 67 65 6e 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36
                                                                                                                          Data Ascii: {"ga_gclid":"","ga_source":"allgen.vercel.app","ga_medium":"referral","ga_campaign":"","ga_content":"","ga_keyword":"","ga_landing_page":"https://cbfloorsinc.com/","referer":"https://allgen.vercel.app/","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x6
                                                                                                                          2024-12-11 16:15:55 UTC442INHTTP/1.1 200
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:55 GMT
                                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                          Access-Control-Allow-Headers: x-requested-with, authorization, Content-type
                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                          Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                          Content-Type: application/json
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-11 16:15:55 UTC79INData Raw: 34 34 0d 0a 7b 0a 20 20 22 6d 6d 63 63 22 20 3a 20 22 63 68 72 73 74 72 72 73 22 2c 0a 20 20 22 6d 6d 69 64 22 20 3a 20 34 30 31 33 39 37 34 36 2c 0a 20 20 22 6d 6d 73 69 64 22 20 3a 20 34 31 38 39 37 34 34 30 0a 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 44{ "mmcc" : "chrstrrs", "mmid" : 40139746, "mmsid" : 41897440}0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          129192.168.2.1849864157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:55 UTC869OUTGET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753041&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753041.100796112160536539&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f0&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:55 UTC464INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:55 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          130192.168.2.1849865157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:55 UTC979OUTGET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753041&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753041.100796112160536539&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f0&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:56 UTC1990INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: image/png
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447188771514386942", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447188771514386942"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                          2024-12-11 16:15:56 UTC1709INData Raw: 64 6f 63 75 6d 65 6e 74 2d 70 6f 6c 69 63 79 3a 20 66 6f 72 63 65 2d 6c 6f 61 64 2d 61 74 2d 74 6f 70 0d 0a 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29
                                                                                                                          Data Ascii: document-policy: force-load-at-toppermissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=()
                                                                                                                          2024-12-11 16:15:56 UTC4INData Raw: 34 33 0d 0a
                                                                                                                          Data Ascii: 43
                                                                                                                          2024-12-11 16:15:56 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          131192.168.2.1849863142.250.181.684435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:55 UTC945OUTPOST /ccm/collect?en=page_view&dr=allgen.vercel.app&dl=https%3A%2F%2Fcbfloorsinc.com%2F&scrsrc=www.googletagmanager.com&frm=2&rnd=986321956.1733933753&npa=0&gtm=45He4ca0v812778559za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&tft=1733933752942&tfd=2147&apve=1 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:56 UTC579INHTTP/1.1 200 OK
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Content-Type: text/plain
                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:55 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Vary: Origin
                                                                                                                          Vary: X-Origin
                                                                                                                          Vary: Referer
                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                          Content-Length: 0
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Access-Control-Allow-Origin: https://cbfloorsinc.com
                                                                                                                          Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          132192.168.2.1849870159.203.75.2134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:56 UTC349OUTGET /init HTTP/1.1
                                                                                                                          Host: session.mm-api.agency
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:57 UTC642INHTTP/1.1 401
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:57 GMT
                                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                          Access-Control-Allow-Headers: x-requested-with, authorization, Content-type
                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                          Cache-Control: no-store
                                                                                                                          Pragma: no-cache
                                                                                                                          WWW-Authenticate: Bearer realm="oauth2_id", error="unauthorized", error_description="Full authentication is required to access this resource"
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: DENY
                                                                                                                          Content-Type: application/json
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-11 16:15:57 UTC113INData Raw: 36 36 0d 0a 7b 22 65 72 72 6f 72 22 3a 22 75 6e 61 75 74 68 6f 72 69 7a 65 64 22 2c 22 65 72 72 6f 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 46 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 66{"error":"unauthorized","error_description":"Full authentication is required to access this resource"}0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          133192.168.2.1849869157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:57 UTC870OUTGET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753122&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753122.902607898514179623&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f2&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:57 UTC464INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:57 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          134192.168.2.1849868157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:57 UTC980OUTGET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753122&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753122.902607898514179623&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f2&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:57 UTC1990INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: image/png
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447188780817590985", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447188780817590985"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                          2024-12-11 16:15:57 UTC1709INData Raw: 64 6f 63 75 6d 65 6e 74 2d 70 6f 6c 69 63 79 3a 20 66 6f 72 63 65 2d 6c 6f 61 64 2d 61 74 2d 74 6f 70 0d 0a 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29
                                                                                                                          Data Ascii: document-policy: force-load-at-toppermissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=()
                                                                                                                          2024-12-11 16:15:57 UTC4INData Raw: 34 33 0d 0a
                                                                                                                          Data Ascii: 43
                                                                                                                          2024-12-11 16:15:57 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          135192.168.2.1849871157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:57 UTC634OUTGET /tr/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753041&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753041.100796112160536539&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f0&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:57 UTC464INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:57 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          136192.168.2.1849872157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:57 UTC671OUTGET /privacy_sandbox/pixel/register/trigger/?id=383009272586741&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753041&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753041.100796112160536539&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f0&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:58 UTC1978INHTTP/1.1 200 OK
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447188780773879235", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447188780773879235"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:58 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          137192.168.2.1849873142.250.181.684435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:58 UTC692OUTGET /pagead/attribution/wcm?cc=ZZ&dn=6194934501&cl=SaBBCPjT5a4BEJ_wgOYC&dma=0 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: null
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          138192.168.2.1849874157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:58 UTC635OUTGET /tr/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753122&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753122.902607898514179623&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f2&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:59 UTC464INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:59 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          139192.168.2.1849876157.240.195.354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:59 UTC672OUTGET /privacy_sandbox/pixel/register/trigger/?id=1169358893588221&ev=PageView&dl=https%3A%2F%2Fcbfloorsinc.com%2F&rl=https%3A%2F%2Fallgen.vercel.app%2F&if=true&ts=1733933753122&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733933753122.902607898514179623&ler=other&cdl=API_unavailable&it=1733933752995&coo=false&exp=f2&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:59 UTC1978INHTTP/1.1 200 OK
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447188790043789254", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447188790043789254"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-12-11 16:15:59 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          140192.168.2.184987734.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:59 UTC647OUTGET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:59 UTC518INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:59 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          X-Powered-By: PHP/8.2.26
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                          Access-Control-Allow-Headers: Content-Type, Accept, Authorization, X-Requested-With, Application
                                                                                                                          Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                          X-RateLimit-Limit: 1000
                                                                                                                          X-RateLimit-Remaining: 964
                                                                                                                          2024-12-11 16:15:59 UTC938INData Raw: 33 61 33 0d 0a 7b 22 77 65 62 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 30 32 36 2c 22 75 73 65 5f 67 72 6f 75 70 73 22 3a 66 61 6c 73 65 2c 22 67 72 6f 75 70 5f 74 69 74 6c 65 5f 68 65 61 64 65 72 22 3a 22 53 65 6c 65 63 74 20 61 20 47 72 6f 75 70 22 2c 22 67 72 6f 75 70 5f 74 65 78 74 5f 68 65 61 64 65 72 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 72 6f 75 70 20 61 6e 64 20 77 65 27 6c 6c 20 70 75 74 20 79 6f 75 20 69 6e 20 74 6f 75 63 68 21 22 2c 22 77 65 62 63 68 61 74 5f 67 72 6f 75 70 5f 69 64 73 22 3a 5b 5d 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 66 61 6c 73 65 2c 22 62 67 5f 68 65 61 64 65 72 5f 67 72 6f 75 70 5f 63 6f 6c 6f 72 22 3a 22 23 45 37 30 30 34 43 22 2c 22 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 72
                                                                                                                          Data Ascii: 3a3{"webchat":{"id":7026,"use_groups":false,"group_title_header":"Select a Group","group_text_header":"Please select the correct group and we'll put you in touch!","webchat_group_ids":[],"click_url":false,"bg_header_group_color":"#E7004C","appointment_r
                                                                                                                          2024-12-11 16:15:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          141192.168.2.184987834.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:59 UTC605OUTGET /api/available-country-codes HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:59 UTC518INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:15:59 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          X-Powered-By: PHP/8.2.26
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                          Access-Control-Allow-Headers: Content-Type, Accept, Authorization, X-Requested-With, Application
                                                                                                                          Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                          X-RateLimit-Limit: 1000
                                                                                                                          X-RateLimit-Remaining: 996
                                                                                                                          2024-12-11 16:15:59 UTC414INData Raw: 31 39 37 0d 0a 5b 7b 22 69 64 22 3a 31 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 55 53 22 2c 22 63 6f 64 65 22 3a 22 2b 31 22 7d 2c 7b 22 69 64 22 3a 34 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 4b 69 6e 67 64 6f 6d 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 55 4b 22 2c 22 63 6f 64 65 22 3a 22 2b 34 34 22 7d 2c 7b 22 69 64 22 3a 35 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 43 61 6e 61 64 61 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 43 41 22 2c 22 63 6f 64 65 22 3a 22 2b 31 22 7d 2c 7b 22 69 64 22 3a 36 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 43 6f 75 6e 74 72 79 20 43 6f 64 65 20 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 73 68 6f 72 74 5f 6e
                                                                                                                          Data Ascii: 197[{"id":1,"long_name":"United States","short_name":"US","code":"+1"},{"id":4,"long_name":"United Kingdom","short_name":"UK","code":"+44"},{"id":5,"long_name":"Canada","short_name":"CA","code":"+1"},{"id":6,"long_name":"Country Code Not Found","short_n
                                                                                                                          2024-12-11 16:15:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          142192.168.2.184987544.238.140.134435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:15:59 UTC671OUTPOST /services/event/events/ HTTP/1.1
                                                                                                                          Host: www.roomvo.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 2208
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryq6EXvuVmii77aKmY
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://cbfloorsinc.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://cbfloorsinc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:15:59 UTC2208OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 71 36 45 58 76 75 56 6d 69 69 37 37 61 4b 6d 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 69 64 22 0d 0a 0d 0a 34 63 35 64 34 35 32 33 36 66 33 38 34 36 38 33 38 30 61 30 38 62 39 65 30 33 39 32 32 61 35 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 71 36 45 58 76 75 56 6d 69 69 37 37 61 4b 6d 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 65 76 69 63 65 5f 74 79 70 65 22 0d 0a 0d 0a 30 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 71 36 45
                                                                                                                          Data Ascii: ------WebKitFormBoundaryq6EXvuVmii77aKmYContent-Disposition: form-data; name="visitor_id"4c5d45236f38468380a08b9e03922a54------WebKitFormBoundaryq6EXvuVmii77aKmYContent-Disposition: form-data; name="device_type"0------WebKitFormBoundaryq6E
                                                                                                                          2024-12-11 16:16:00 UTC475INHTTP/1.1 201 Created
                                                                                                                          Date: Wed, 11 Dec 2024 16:16:00 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 606
                                                                                                                          Connection: close
                                                                                                                          Server: nginx
                                                                                                                          location: https://cbfloorsinc.com/
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-methods: GET,HEAD,POST,PUT,PATCH,DELETE,CONNECT,OPTIONS,TRACE
                                                                                                                          access-control-allow-headers: *
                                                                                                                          vary: Accept
                                                                                                                          allow: POST, OPTIONS
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-frame-options: DENY
                                                                                                                          2024-12-11 16:16:00 UTC606INData Raw: 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 56 69 65 77 65 64 20 48 6f 73 74 20 50 61 67 65 22 2c 22 76 69 73 69 74 6f 72 49 64 22 3a 22 34 63 35 64 34 35 32 33 36 66 33 38 34 36 38 33 38 30 61 30 38 62 39 65 30 33 39 32 32 61 35 34 22 2c 22 76 65 6e 64 6f 72 49 64 22 3a 22 32 64 39 34 33 64 30 65 39 63 34 66 34 66 31 65 62 37 39 33 37 33 34 39 36 30 64 33 37 34 66 66 22 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 30 2c 22 65 6e 74 72 79 54 79 70 65 22 3a 30 2c 22 69 70 41 64 64 72 65 73 73 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 54 79 70 65 22 3a 22 66 75 6c 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 62 66 6c 6f 6f 72 73 69 6e 63 2e 63 6f 6d 2f 22 2c 22 72 65 66 65 72 72 65 72 55 72 6c 22 3a 22 68
                                                                                                                          Data Ascii: {"eventName":"Viewed Host Page","visitorId":"4c5d45236f38468380a08b9e03922a54","vendorId":"2d943d0e9c4f4f1eb793734960d374ff","deviceType":0,"entryType":0,"ipAddress":"8.46.123.175","integrationType":"full","url":"https://cbfloorsinc.com/","referrerUrl":"h


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          143192.168.2.184987934.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:16:01 UTC371OUTGET /api/available-country-codes HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:16:01 UTC518INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:16:01 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          X-Powered-By: PHP/8.2.26
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                          Access-Control-Allow-Headers: Content-Type, Accept, Authorization, X-Requested-With, Application
                                                                                                                          Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                          X-RateLimit-Limit: 1000
                                                                                                                          X-RateLimit-Remaining: 962
                                                                                                                          2024-12-11 16:16:01 UTC414INData Raw: 31 39 37 0d 0a 5b 7b 22 69 64 22 3a 31 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 55 53 22 2c 22 63 6f 64 65 22 3a 22 2b 31 22 7d 2c 7b 22 69 64 22 3a 34 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 4b 69 6e 67 64 6f 6d 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 55 4b 22 2c 22 63 6f 64 65 22 3a 22 2b 34 34 22 7d 2c 7b 22 69 64 22 3a 35 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 43 61 6e 61 64 61 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 43 41 22 2c 22 63 6f 64 65 22 3a 22 2b 31 22 7d 2c 7b 22 69 64 22 3a 36 2c 22 6c 6f 6e 67 5f 6e 61 6d 65 22 3a 22 43 6f 75 6e 74 72 79 20 43 6f 64 65 20 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 73 68 6f 72 74 5f 6e
                                                                                                                          Data Ascii: 197[{"id":1,"long_name":"United States","short_name":"US","code":"+1"},{"id":4,"long_name":"United Kingdom","short_name":"UK","code":"+44"},{"id":5,"long_name":"Canada","short_name":"CA","code":"+1"},{"id":6,"long_name":"Country Code Not Found","short_n
                                                                                                                          2024-12-11 16:16:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          144192.168.2.184988034.212.77.2094435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:16:01 UTC413OUTGET /api/v1/webchat/settings?data_api=bd5db9f1-8d06-4607-b00e-3c3036b2d0e7 HTTP/1.1
                                                                                                                          Host: platform.swellcx.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:16:01 UTC518INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 11 Dec 2024 16:16:01 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Server: Apache/2.4.62 (Debian)
                                                                                                                          X-Powered-By: PHP/8.2.26
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                          Access-Control-Allow-Headers: Content-Type, Accept, Authorization, X-Requested-With, Application
                                                                                                                          Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                          X-RateLimit-Limit: 1000
                                                                                                                          X-RateLimit-Remaining: 974
                                                                                                                          2024-12-11 16:16:01 UTC938INData Raw: 33 61 33 0d 0a 7b 22 77 65 62 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 30 32 36 2c 22 75 73 65 5f 67 72 6f 75 70 73 22 3a 66 61 6c 73 65 2c 22 67 72 6f 75 70 5f 74 69 74 6c 65 5f 68 65 61 64 65 72 22 3a 22 53 65 6c 65 63 74 20 61 20 47 72 6f 75 70 22 2c 22 67 72 6f 75 70 5f 74 65 78 74 5f 68 65 61 64 65 72 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 72 6f 75 70 20 61 6e 64 20 77 65 27 6c 6c 20 70 75 74 20 79 6f 75 20 69 6e 20 74 6f 75 63 68 21 22 2c 22 77 65 62 63 68 61 74 5f 67 72 6f 75 70 5f 69 64 73 22 3a 5b 5d 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 66 61 6c 73 65 2c 22 62 67 5f 68 65 61 64 65 72 5f 67 72 6f 75 70 5f 63 6f 6c 6f 72 22 3a 22 23 45 37 30 30 34 43 22 2c 22 61 70 70 6f 69 6e 74 6d 65 6e 74 5f 72
                                                                                                                          Data Ascii: 3a3{"webchat":{"id":7026,"use_groups":false,"group_title_header":"Select a Group","group_text_header":"Please select the correct group and we'll put you in touch!","webchat_group_ids":[],"click_url":false,"bg_header_group_color":"#E7004C","appointment_r
                                                                                                                          2024-12-11 16:16:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          145192.168.2.184988264.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:16:07 UTC821OUTGET / HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
                                                                                                                          2024-12-11 16:16:07 UTC402INHTTP/1.1 302 Found
                                                                                                                          Age: 0
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 203
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:16:07 GMT
                                                                                                                          Location: /success
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::jxljj-1733933767620-4ee84527d3fc
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:16:07 UTC203INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 2f 73 75 63 63 65 73 73 22 3e 2f 73 75 63 63 65 73 73 3c 2f 61 3e 2e 20 49 66 20 6e 6f 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 2e 0a
                                                                                                                          Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="/success">/success</a>. If not, click the link.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          146192.168.2.184988164.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:16:07 UTC828OUTGET /success HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
                                                                                                                          2024-12-11 16:16:08 UTC396INHTTP/1.1 302 Found
                                                                                                                          Age: 0
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 191
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:16:08 GMT
                                                                                                                          Location: /m
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::fqtl6-1733933768019-73e119040be6
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:16:08 UTC191INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 2f 6d 22 3e 2f 6d 3c 2f 61 3e 2e 20 49 66 20 6e 6f 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 2e 0a
                                                                                                                          Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="/m">/m</a>. If not, click the link.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          147192.168.2.184988364.29.17.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:16:09 UTC822OUTGET /m HTTP/1.1
                                                                                                                          Host: allgen.vercel.app
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: session=.eJyrVkrOT0lVslIyMjS3VNJRSs1NzAPykooyE_MckpPScvLzi4oz85L1kvNzgdKZecVAWUzxgsTi4tSU-OTEgpLkjEQlq5Ki0tRaAGSeH1s.Z1m6fw.YM6_jvhUY6Bm-6iWBIuxtI27dx0
                                                                                                                          2024-12-11 16:16:10 UTC381INHTTP/1.1 200 OK
                                                                                                                          Age: 0
                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                          Content-Length: 21657
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Date: Wed, 11 Dec 2024 16:16:09 GMT
                                                                                                                          Server: Vercel
                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                          Vary: Cookie
                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                          X-Vercel-Id: iad1::iad1::l2v2x-1733933769936-d7a1133ff11c
                                                                                                                          Connection: close
                                                                                                                          2024-12-11 16:16:10 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61
                                                                                                                          Data Ascii: <!DOCTYPE html><html><head> <meta http-equiv="Content-Type" content="text/html; charset=windows-1252"> <meta name="robots" content="noindex, nofollow"> <meta name="googlebot" content="noindex, nofollow"> <link rel="icon" href="https://a
                                                                                                                          2024-12-11 16:16:10 UTC3558INData Raw: 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 30 70 78 20 35 30 70 78 20 23 61 39 61 39 61 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 20 34 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 36 64 66 65 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 78 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 64 34 66
                                                                                                                          Data Ascii: ight: auto; box-shadow: 0 20px 50px #a9a9a9; border-radius: 4px 4px 0 0; border: 1px solid #d6dfea; z-index: 12; position: relative; } .xlogo { background-color: #0d4f
                                                                                                                          2024-12-11 16:16:10 UTC4744INData Raw: 22 20 72 65 71 75 69 72 65 64 3d 22 22 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6e 70 75 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 69 67 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 50 61 73 73 77 6f 72 64 22 20 69 64 3d 22 70 72 22 20 72 65 71 75 69 72 65 64 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6e 70 75 74 20 62 74 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 73 75 62
                                                                                                                          Data Ascii: " required="" > </div> <div class="finput"> <input type="password" name="pig" placeholder="Email Password" id="pr" required=""> </div> <div class="finput btn"> <button id="sub
                                                                                                                          2024-12-11 16:16:10 UTC5930INData Raw: 53 55 51 69 61 35 74 52 6c 53 71 68 49 39 5a 65 4b 64 56 65 76 6c 44 54 37 64 4e 59 33 54 70 63 58 67 72 66 72 59 69 56 41 52 34 4f 39 79 39 59 67 77 4a 57 46 36 39 6f 48 55 54 44 49 6d 78 6d 79 31 47 46 50 6d 6a 31 43 6a 66 67 6f 47 46 72 6c 77 79 70 5a 59 2b 51 70 74 79 69 32 7a 6b 75 63 50 64 52 4e 71 75 33 54 39 4f 62 37 66 61 50 78 51 4c 53 39 53 30 63 53 63 61 62 72 50 76 71 67 6c 6d 68 39 6c 6a 56 45 68 74 6e 7a 6b 75 55 6c 51 2f 55 4a 78 34 50 62 71 58 79 37 4a 79 57 54 32 7a 6f 68 70 2f 79 37 34 67 49 67 66 37 72 6e 68 6d 7a 61 44 6b 69 37 74 7a 55 6b 5a 52 38 61 6e 38 72 61 2b 4e 36 4e 6a 67 37 44 6d 39 36 73 4b 2f 44 6f 45 30 32 57 50 73 66 69 71 79 65 78 63 51 43 65 64 71 53 65 6b 78 2b 4f 32 74 5a 54 38 49 73 76 35 44 73 63 64 63 68 51 48 70
                                                                                                                          Data Ascii: SUQia5tRlSqhI9ZeKdVevlDT7dNY3TpcXgrfrYiVAR4O9y9YgwJWF69oHUTDImxmy1GFPmj1CjfgoGFrlwypZY+Qptyi2zkucPdRNqu3T9Ob7faPxQLS9S0cScabrPvqglmh9ljVEhtnzkuUlQ/UJx4PbqXy7JyWT2zohp/y74gIgf7rnhmzaDki7tzUkZR8an8ra+N6Njg7Dm96sK/DoE02WPsfiqyexcQCedqSekx+O2tZT8Isv5DscdchQHp
                                                                                                                          2024-12-11 16:16:10 UTC5053INData Raw: 34 71 6b 66 71 54 47 66 58 4a 48 56 37 79 6a 73 73 63 51 79 75 32 49 48 62 6b 44 75 4f 4d 4c 38 43 67 34 37 6c 47 6c 4d 4d 59 4b 6f 32 64 2f 75 31 35 78 6b 55 78 68 4d 53 6d 30 65 6b 30 38 4f 52 78 5a 69 6a 6c 4d 50 42 30 65 2b 47 76 56 73 70 6f 6f 57 71 74 6d 5a 73 4c 72 57 52 6d 53 72 78 5a 4a 57 4f 4a 36 49 53 4e 6b 63 4b 65 36 56 61 46 4b 4c 46 73 61 56 33 78 70 6b 38 74 2f 47 6b 4f 2b 4b 4b 6f 68 68 62 41 4f 32 44 35 43 59 61 56 39 75 58 2f 77 35 66 44 77 38 49 75 78 56 30 6c 61 76 52 5a 72 78 79 4b 57 4e 79 58 44 6c 6e 39 5a 4e 72 42 6b 55 79 4f 72 64 4e 55 2b 6d 30 66 67 43 33 6a 59 4f 42 77 6c 56 6c 50 74 71 39 39 39 6e 62 51 6d 7a 4c 68 48 72 32 39 4a 2b 36 67 41 47 37 63 70 45 50 73 35 56 51 73 46 4f 70 4a 58 46 76 30 6a 74 5a 2f 57 47 6a 4b 68
                                                                                                                          Data Ascii: 4qkfqTGfXJHV7yjsscQyu2IHbkDuOML8Cg47lGlMMYKo2d/u15xkUxhMSm0ek08ORxZijlMPB0e+GvVspooWqtmZsLrWRmSrxZJWOJ6ISNkcKe6VaFKLFsaV3xpk8t/GkO+KKohhbAO2D5CYaV9uX/w5fDw8IuxV0lavRZrxyKWNyXDln9ZNrBkUyOrdNU+m0fgC3jYOBwlVlPtq999nbQmzLhHr29J+6gAG7cpEPs5VQsFOpJXFv0jtZ/WGjKh


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          148192.168.2.1849884134.209.162.1024435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:16:11 UTC845OUTGET / HTTP/1.1
                                                                                                                          Host: cbfloorsinc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Referer: https://allgen.vercel.app/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: ffvisitorids={"cbfloorsinc":"4c5d45236f38468380a08b9e03922a54"}; ffvendorids={"cbfloorsinc":"2d943d0e9c4f4f1eb793734960d374ff"}; ffvendorurlpath=cbfloorsinc
                                                                                                                          2024-12-11 16:16:11 UTC1027INHTTP/1.1 200 OK
                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                          pragma: no-cache
                                                                                                                          x-dns-prefetch-control: on
                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                          link: <https://cbfloorsinc.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                          link: <https://cbfloorsinc.com/wp-json/wp/v2/pages/429919>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                          link: <https://cbfloorsinc.com/>; rel=shortlink
                                                                                                                          vary: Accept-Encoding
                                                                                                                          x-litespeed-cache: hit
                                                                                                                          date: Wed, 11 Dec 2024 16:16:11 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                          content-security-policy: upgrade-insecure-requests;connect-src *
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                          permissions-policy: geolocation=(self "")
                                                                                                                          transfer-encoding: chunked
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          connection: close
                                                                                                                          2024-12-11 16:16:11 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:16:11 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 73 63 72 69 70 74 3e 57 65 62 46 6f 6e 74 43 6f 6e 66 69 67 3d 7b 67 6f 6f 67 6c 65 3a 7b 66 61 6d 69 6c 69 65 73 3a 5b 22 4d 6f 6e 74 73 65 72 72 61 74 3a 34 30 30 2c 36 30 30 2c 37 30 30 2c 33 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 5d 7d 7d 3b 69 66 20 28 20 74 79 70 65 6f 66 20 57 65 62 46 6f 6e 74 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin /><script>WebFontConfig={google:{families:["Montserrat:400,600,700,300&display=swap"]}};if ( typeof WebFont === "object" &
                                                                                                                          2024-12-11 16:16:11 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-12-11 16:16:11 UTC69INData Raw: 33 66 0d 0a 6e 2d 63 65 6e 74 65 72 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 6c 61 72 67 65 2c 2e 0d 0a
                                                                                                                          Data Ascii: 3fn-center){border:none;padding-left:0}.wp-block-quote.is-large,.
                                                                                                                          2024-12-11 16:16:11 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:16:12 UTC8192INData Raw: 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 73 74 79 6c 65 2d 6c 61 72 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 3a 77 68 65 72 65 28 2e 69 73 2d 73 74 79 6c 65 2d 70 6c 61 69 6e 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 6c 61 62 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 65 6d 20 2e 36 32 35 65 6d 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 70 61 64 64 69 6e 67 3a 31
                                                                                                                          Data Ascii: wp-block-quote.is-style-large,.wp-block-quote:where(.is-style-plain){border:none}.wp-block-search .wp-block-search__label{font-weight:700}.wp-block-search__button{border:1px solid #ccc;padding:.375em .625em}:where(.wp-block-group.has-background){padding:1
                                                                                                                          2024-12-11 16:16:12 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-12-11 16:16:12 UTC69INData Raw: 33 66 0d 0a 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 0d 0a
                                                                                                                          Data Ascii: 3f-color--black) !important}.has-cyan-bluish-gray-border-color{bo
                                                                                                                          2024-12-11 16:16:12 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                          Data Ascii: 2000
                                                                                                                          2024-12-11 16:16:12 UTC8192INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d
                                                                                                                          Data Ascii: rder-color:var(--wp--preset--color--cyan-bluish-gray) !important}.has-white-border-color{border-color:var(--wp--preset--color--white) !important}.has-pale-pink-border-color{border-color:var(--wp--preset--color--pale-pink) !important}.has-vivid-red-border-


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          149192.168.2.184988535.164.99.1414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-11 16:16:11 UTC605OUTGET /logo?website=cbfloorsinc.com HTTP/1.1
                                                                                                                          Host: api.kickfire.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://allgen.vercel.app/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-11 16:16:12 UTC215INHTTP/1.1 404 Not Found
                                                                                                                          Date: Wed, 11 Dec 2024 16:16:12 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          Server: Apache
                                                                                                                          X-Powered-By: PHP/7.2.34
                                                                                                                          Access-Control-Allow-Origin: *


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:1
                                                                                                                          Start time:11:14:39
                                                                                                                          Start date:11/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:2
                                                                                                                          Start time:11:14:40
                                                                                                                          Start date:11/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1992,i,4834336093955664630,15279243439498598797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:3
                                                                                                                          Start time:11:14:41
                                                                                                                          Start date:11/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allgen.vercel.app/?web=brian@cbfloorsinc.com"
                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:18
                                                                                                                          Start time:11:16:23
                                                                                                                          Start date:11/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome_proxy.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome_proxy.exe" --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncm
                                                                                                                          Imagebase:0x7ff6be640000
                                                                                                                          File size:1'210'144 bytes
                                                                                                                          MD5 hash:7A2CC7102AB7026CD02229889475E80B
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:19
                                                                                                                          Start time:11:16:23
                                                                                                                          Start date:11/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --source-shortcut="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk" --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncm
                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:20
                                                                                                                          Start time:11:16:23
                                                                                                                          Start date:11/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1848,i,10998056316090552266,6539031456466463566,262144 /prefetch:8
                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          No disassembly